All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/4] Relocate execve() sanity checks
@ 2020-05-18  5:54 Kees Cook
  2020-05-18  5:54 ` [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES Kees Cook
                   ` (4 more replies)
  0 siblings, 5 replies; 34+ messages in thread
From: Kees Cook @ 2020-05-18  5:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Kees Cook, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Hi,

While looking at the code paths for the proposed O_MAYEXEC flag, I saw
some things that looked like they should be fixed up.

  exec: Change uselib(2) IS_SREG() failure to EACCES
	This just regularizes the return code on uselib(2).

  exec: Relocate S_ISREG() check
	This moves the S_ISREG() check even earlier than it was already.

  exec: Relocate path_noexec() check
	This adds the path_noexec() check to the same place as the
	S_ISREG() check.

  fs: Include FMODE_EXEC when converting flags to f_mode
	This seemed like an oversight, but I suspect there is some
	reason I couldn't find for why FMODE_EXEC doesn't get set in
	f_mode and just stays in f_flags.

Thanks!

-Kees


Kees Cook (4):
  exec: Change uselib(2) IS_SREG() failure to EACCES
  exec: Relocate S_ISREG() check
  exec: Relocate path_noexec() check
  fs: Include FMODE_EXEC when converting flags to f_mode

 fs/exec.c                | 13 +++++++++----
 fs/namei.c               |  5 +++++
 fs/open.c                |  6 ------
 include/linux/fs.h       |  3 ++-
 include/linux/fsnotify.h |  4 ++--
 5 files changed, 18 insertions(+), 13 deletions(-)

-- 
2.20.1


^ permalink raw reply	[flat|nested] 34+ messages in thread

* [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
@ 2020-05-18  5:54 ` Kees Cook
  2020-05-18 13:02   ` Christian Brauner
  2020-05-18  5:54 ` [PATCH 2/4] exec: Relocate S_ISREG() check Kees Cook
                   ` (3 subsequent siblings)
  4 siblings, 1 reply; 34+ messages in thread
From: Kees Cook @ 2020-05-18  5:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Kees Cook, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Change uselib(2)' S_ISREG() error return to EACCES instead of EINVAL so
the behavior matches execve(2), and the seemingly documented value.
The "not a regular file" failure mode of execve(2) is explicitly
documented[1], but it is not mentioned in uselib(2)[2] which does,
however, say that open(2) and mmap(2) errors may apply. The documentation
for open(2) does not include a "not a regular file" error[3], but mmap(2)
does[4], and it is EACCES.

[1] http://man7.org/linux/man-pages/man2/execve.2.html#ERRORS
[2] http://man7.org/linux/man-pages/man2/uselib.2.html#ERRORS
[3] http://man7.org/linux/man-pages/man2/open.2.html#ERRORS
[4] http://man7.org/linux/man-pages/man2/mmap.2.html#ERRORS

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/exec.c | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/fs/exec.c b/fs/exec.c
index 06b4c550af5d..30735ce1dc0e 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -139,11 +139,10 @@ SYSCALL_DEFINE1(uselib, const char __user *, library)
 	if (IS_ERR(file))
 		goto out;
 
-	error = -EINVAL;
+	error = -EACCES;
 	if (!S_ISREG(file_inode(file)->i_mode))
 		goto exit;
 
-	error = -EACCES;
 	if (path_noexec(&file->f_path))
 		goto exit;
 
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [PATCH 2/4] exec: Relocate S_ISREG() check
  2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
  2020-05-18  5:54 ` [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES Kees Cook
@ 2020-05-18  5:54 ` Kees Cook
  2020-05-25  9:14     ` kernel test robot
  2020-05-18  5:54 ` [PATCH 3/4] exec: Relocate path_noexec() check Kees Cook
                   ` (2 subsequent siblings)
  4 siblings, 1 reply; 34+ messages in thread
From: Kees Cook @ 2020-05-18  5:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Kees Cook, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

The execve(2)/uselib(2) syscalls have always rejected non-regular
files. Recently, it was noticed that a deadlock was introduced when trying
to execute pipes, as the S_ISREG() test was happening too late. This was
fixed in commit 73601ea5b7b1 ("fs/open.c: allow opening only regular files
during execve()"), but it was added after inode_permission() had already
run, which meant LSMs could see bogus attempts to execute non-regular
files. Move the test earlier.

Also include a comment with the redundant S_ISREG() checks at the end of
execve(2)/uselib(2) to note that they are present to avoid any mistakes.

Finally, instead of dereferencing the inode, use dcache for S_ISREG()
test.

My notes on the call path, and related arguments, checks, etc:

do_open_execat()
    struct open_flags open_exec_flags = {
        .open_flag = O_LARGEFILE | O_RDONLY | __FMODE_EXEC, ...
    do_filp_open(dfd, filename, open_flags)
        path_openat(nameidata, open_flags, flags)
            /* f_mode populated from open_flags in alloc_empty_file() */
            file = alloc_empty_file(open_flags, current_cred());
            do_open(nameidata, file, open_flags)
		/* new location of FMODE_EXEC vs S_ISREG() test */
                may_open(path, acc_mode, open_flag)
                    inode_permission(inode, MAY_OPEN | acc_mode)
                        security_inode_permission(inode, acc_mode)
                vfs_open(path, file)
                    do_dentry_open(file, path->dentry->d_inode, open)
                        /* old location of FMODE_EXEC vs S_ISREG() test */
                        security_file_open(f)
                        open()

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/exec.c  | 8 ++++++++
 fs/namei.c | 4 ++++
 fs/open.c  | 6 ------
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/fs/exec.c b/fs/exec.c
index 30735ce1dc0e..f0c80a8b9ccd 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -139,6 +139,10 @@ SYSCALL_DEFINE1(uselib, const char __user *, library)
 	if (IS_ERR(file))
 		goto out;
 
+	/*
+	 * do_open() has already checked for this, but we can be extra
+	 * cautious and check again at the very end too.
+	 */
 	error = -EACCES;
 	if (!S_ISREG(file_inode(file)->i_mode))
 		goto exit;
@@ -860,6 +864,10 @@ static struct file *do_open_execat(int fd, struct filename *name, int flags)
 	if (IS_ERR(file))
 		goto out;
 
+	/*
+	 * do_open() has already checked for this, but we can be extra
+	 * cautious and check again at the very end too.
+	 */
 	err = -EACCES;
 	if (!S_ISREG(file_inode(file)->i_mode))
 		goto exit;
diff --git a/fs/namei.c b/fs/namei.c
index a320371899cf..b9408aacaaa4 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3212,6 +3212,10 @@ static int do_open(struct nameidata *nd,
 	if ((nd->flags & LOOKUP_DIRECTORY) && !d_can_lookup(nd->path.dentry))
 		return -ENOTDIR;
 
+	/* Any file opened for execution has to be a regular file. */
+	if ((file->f_flags & FMODE_EXEC) && !d_is_reg(nd->path.dentry))
+		return -EACCES;
+
 	do_truncate = false;
 	acc_mode = op->acc_mode;
 	if (file->f_mode & FMODE_CREATED) {
diff --git a/fs/open.c b/fs/open.c
index 719b320ede52..bb16e4e3cd57 100644
--- a/fs/open.c
+++ b/fs/open.c
@@ -753,12 +753,6 @@ static int do_dentry_open(struct file *f,
 		return 0;
 	}
 
-	/* Any file opened for execve()/uselib() has to be a regular file. */
-	if (unlikely(f->f_flags & FMODE_EXEC && !S_ISREG(inode->i_mode))) {
-		error = -EACCES;
-		goto cleanup_file;
-	}
-
 	if (f->f_mode & FMODE_WRITE && !special_file(inode->i_mode)) {
 		error = get_write_access(inode);
 		if (unlikely(error))
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [PATCH 3/4] exec: Relocate path_noexec() check
  2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
  2020-05-18  5:54 ` [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES Kees Cook
  2020-05-18  5:54 ` [PATCH 2/4] exec: Relocate S_ISREG() check Kees Cook
@ 2020-05-18  5:54 ` Kees Cook
  2020-05-18  5:54 ` [PATCH 4/4] fs: Include FMODE_EXEC when converting flags to f_mode Kees Cook
  2020-05-19 15:06 ` [PATCH 0/4] Relocate execve() sanity checks Eric W. Biederman
  4 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-05-18  5:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Kees Cook, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

The path_noexec() check, like the regular file check, was happening too
late, letting LSMs see impossible execve()s. Check it earlier as well
and collect the redundant fs/exec.c path_noexec() test under the same
robustness comment as the S_ISREG() check.

My notes on the call path, and related arguments, checks, etc:

do_open_execat()
    struct open_flags open_exec_flags = {
        .open_flag = O_LARGEFILE | O_RDONLY | __FMODE_EXEC, ...
    do_filp_open(dfd, filename, open_flags)
        path_openat(nameidata, open_flags, flags)
            /* f_mode populated from open_flags in alloc_empty_file() */
            file = alloc_empty_file(open_flags, current_cred());
            do_open(nameidata, file, open_flags)
                /* new location of FMODE_EXEC vs path_noexec() test */
                may_open(path, acc_mode, open_flag)
                    inode_permission(inode, MAY_OPEN | acc_mode)
                        security_inode_permission(inode, acc_mode)
                vfs_open(path, file)
                    do_dentry_open(file, path->dentry->d_inode, open)
                        security_file_open(f)
                        open()
    /* old location of path_noexec() test */

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/exec.c  | 6 ++----
 fs/namei.c | 5 +++--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/fs/exec.c b/fs/exec.c
index f0c80a8b9ccd..a34093323aa1 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -140,13 +140,12 @@ SYSCALL_DEFINE1(uselib, const char __user *, library)
 		goto out;
 
 	/*
-	 * do_open() has already checked for this, but we can be extra
+	 * do_open() has already checked for these, but we can be extra
 	 * cautious and check again at the very end too.
 	 */
 	error = -EACCES;
 	if (!S_ISREG(file_inode(file)->i_mode))
 		goto exit;
-
 	if (path_noexec(&file->f_path))
 		goto exit;
 
@@ -865,13 +864,12 @@ static struct file *do_open_execat(int fd, struct filename *name, int flags)
 		goto out;
 
 	/*
-	 * do_open() has already checked for this, but we can be extra
+	 * do_open() has already checked for these, but we can be extra
 	 * cautious and check again at the very end too.
 	 */
 	err = -EACCES;
 	if (!S_ISREG(file_inode(file)->i_mode))
 		goto exit;
-
 	if (path_noexec(&file->f_path))
 		goto exit;
 
diff --git a/fs/namei.c b/fs/namei.c
index b9408aacaaa4..6bb1b6624bad 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3212,8 +3212,9 @@ static int do_open(struct nameidata *nd,
 	if ((nd->flags & LOOKUP_DIRECTORY) && !d_can_lookup(nd->path.dentry))
 		return -ENOTDIR;
 
-	/* Any file opened for execution has to be a regular file. */
-	if ((file->f_flags & FMODE_EXEC) && !d_is_reg(nd->path.dentry))
+	/* Opening for execution requires a regular file on an exec mnt. */
+	if ((file->f_flags & FMODE_EXEC) && (!d_is_reg(nd->path.dentry) ||
+					     path_noexec(&nd->path)))
 		return -EACCES;
 
 	do_truncate = false;
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [PATCH 4/4] fs: Include FMODE_EXEC when converting flags to f_mode
  2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
                   ` (2 preceding siblings ...)
  2020-05-18  5:54 ` [PATCH 3/4] exec: Relocate path_noexec() check Kees Cook
@ 2020-05-18  5:54 ` Kees Cook
  2020-05-19 15:06 ` [PATCH 0/4] Relocate execve() sanity checks Eric W. Biederman
  4 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-05-18  5:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Kees Cook, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Include FMODE_EXEC when building the f_mode field, so that code can
actually test the correct field and values. Only three places actually
examine f_flags for FMODE_EXEC:

fs/open.c:      if (unlikely((f->f_mode & FMODE_EXEC) && !S_ISREG(inode->i_mode))) {
include/linux/fsnotify.h:               if (file->f_mode & FMODE_EXEC) {
include/linux/fsnotify.h:       if (file->f_mode & FMODE_EXEC)

Signed-off-by: Kees Cook <keescook@chromium.org>
---
I assume there must be some reason for FMODE_EXEC not being pulled into
f_mode, but I couldn't find it. I guess this is my attempt to either fix
an oversight or to learn by flames. :)
---
 fs/namei.c               | 4 ++--
 include/linux/fs.h       | 3 ++-
 include/linux/fsnotify.h | 4 ++--
 3 files changed, 6 insertions(+), 5 deletions(-)

diff --git a/fs/namei.c b/fs/namei.c
index 6bb1b6624bad..362b1cc75f5c 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3213,8 +3213,8 @@ static int do_open(struct nameidata *nd,
 		return -ENOTDIR;
 
 	/* Opening for execution requires a regular file on an exec mnt. */
-	if ((file->f_flags & FMODE_EXEC) && (!d_is_reg(nd->path.dentry) ||
-					     path_noexec(&nd->path)))
+	if ((file->f_mode & FMODE_EXEC) && (!d_is_reg(nd->path.dentry) ||
+					    path_noexec(&nd->path)))
 		return -EACCES;
 
 	do_truncate = false;
diff --git a/include/linux/fs.h b/include/linux/fs.h
index 4f6f59b4f22a..8a2cabdcf531 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -3545,10 +3545,11 @@ int __init get_filesystem_list(char *buf);
 
 #define __FMODE_EXEC		((__force int) FMODE_EXEC)
 #define __FMODE_NONOTIFY	((__force int) FMODE_NONOTIFY)
+#define __SMUGGLED_FMODE_FLAGS	(__FMODE_EXEC | __FMODE_NONOTIFY)
 
 #define ACC_MODE(x) ("\004\002\006\006"[(x)&O_ACCMODE])
 #define OPEN_FMODE(flag) ((__force fmode_t)(((flag + 1) & O_ACCMODE) | \
-					    (flag & __FMODE_NONOTIFY)))
+					    (flag & __SMUGGLED_FMODE_FLAGS)))
 
 static inline bool is_sxid(umode_t mode)
 {
diff --git a/include/linux/fsnotify.h b/include/linux/fsnotify.h
index 5ab28f6c7d26..86761ed4b434 100644
--- a/include/linux/fsnotify.h
+++ b/include/linux/fsnotify.h
@@ -90,7 +90,7 @@ static inline int fsnotify_perm(struct file *file, int mask)
 	if (mask & MAY_OPEN) {
 		fsnotify_mask = FS_OPEN_PERM;
 
-		if (file->f_flags & __FMODE_EXEC) {
+		if (file->f_mode & FMODE_EXEC) {
 			ret = fsnotify_file(file, FS_OPEN_EXEC_PERM);
 
 			if (ret)
@@ -264,7 +264,7 @@ static inline void fsnotify_open(struct file *file)
 {
 	__u32 mask = FS_OPEN;
 
-	if (file->f_flags & __FMODE_EXEC)
+	if (file->f_mode & FMODE_EXEC)
 		mask |= FS_OPEN_EXEC;
 
 	fsnotify_file(file, mask);
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18  5:54 ` [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES Kees Cook
@ 2020-05-18 13:02   ` Christian Brauner
  2020-05-18 14:43     ` Jann Horn
  0 siblings, 1 reply; 34+ messages in thread
From: Christian Brauner @ 2020-05-18 13:02 UTC (permalink / raw)
  To: Kees Cook
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

On Sun, May 17, 2020 at 10:54:54PM -0700, Kees Cook wrote:
> Change uselib(2)' S_ISREG() error return to EACCES instead of EINVAL so
> the behavior matches execve(2), and the seemingly documented value.
> The "not a regular file" failure mode of execve(2) is explicitly
> documented[1], but it is not mentioned in uselib(2)[2] which does,
> however, say that open(2) and mmap(2) errors may apply. The documentation
> for open(2) does not include a "not a regular file" error[3], but mmap(2)
> does[4], and it is EACCES.
> 
> [1] http://man7.org/linux/man-pages/man2/execve.2.html#ERRORS
> [2] http://man7.org/linux/man-pages/man2/uselib.2.html#ERRORS
> [3] http://man7.org/linux/man-pages/man2/open.2.html#ERRORS
> [4] http://man7.org/linux/man-pages/man2/mmap.2.html#ERRORS
> 
> Signed-off-by: Kees Cook <keescook@chromium.org>

This is all extremely weird.
uselib has been deprected since forever basically which makes me doubt
this matters much but:
Acked-by: Christian Brauner <christian.brauner@ubuntu.com>

Also - gulp (puts on flame proof suit) - may I suggest we check if there
are any distros out there that still set CONFIG_USELIB=y and if not do
what we did with the sysctl syscall and remove it? If someone yells we
can always backpaddle...

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18 13:02   ` Christian Brauner
@ 2020-05-18 14:43     ` Jann Horn
  2020-05-18 14:46       ` Christian Brauner
  0 siblings, 1 reply; 34+ messages in thread
From: Jann Horn @ 2020-05-18 14:43 UTC (permalink / raw)
  To: Christian Brauner
  Cc: Kees Cook, Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, Linux API,
	kernel list

On Mon, May 18, 2020 at 3:03 PM Christian Brauner
<christian.brauner@ubuntu.com> wrote:
> Also - gulp (puts on flame proof suit) - may I suggest we check if there
> are any distros out there that still set CONFIG_USELIB=y

Debian seems to have it enabled on x86...

https://salsa.debian.org/kernel-team/linux/-/blob/master/debian/config/kernelarch-x86/config#L1896

A random Ubuntu 19.10 VM I have here has it enabled, too.

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18 14:43     ` Jann Horn
@ 2020-05-18 14:46       ` Christian Brauner
  2020-05-18 23:57         ` Eric W. Biederman
  0 siblings, 1 reply; 34+ messages in thread
From: Christian Brauner @ 2020-05-18 14:46 UTC (permalink / raw)
  To: Jann Horn
  Cc: Kees Cook, Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, Linux API,
	kernel list

On Mon, May 18, 2020 at 04:43:20PM +0200, Jann Horn wrote:
> On Mon, May 18, 2020 at 3:03 PM Christian Brauner
> <christian.brauner@ubuntu.com> wrote:
> > Also - gulp (puts on flame proof suit) - may I suggest we check if there
> > are any distros out there that still set CONFIG_USELIB=y
> 
> Debian seems to have it enabled on x86...
> 
> https://salsa.debian.org/kernel-team/linux/-/blob/master/debian/config/kernelarch-x86/config#L1896
> 
> A random Ubuntu 19.10 VM I have here has it enabled, too.

I wonder if there's any program - apart from _ancient_ glibc out there
that actually use it...
I looked at uselib in codsearch but the results were quite unspecific
but I didn't look too close.

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18 14:46       ` Christian Brauner
@ 2020-05-18 23:57         ` Eric W. Biederman
  2020-05-19  8:11           ` Christian Brauner
  2020-05-19  8:37           ` Andreas Schwab
  0 siblings, 2 replies; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-18 23:57 UTC (permalink / raw)
  To: Christian Brauner
  Cc: Jann Horn, Kees Cook, Al Viro, Andrew Morton, Tetsuo Handa,
	Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

Christian Brauner <christian.brauner@ubuntu.com> writes:

> On Mon, May 18, 2020 at 04:43:20PM +0200, Jann Horn wrote:
>> On Mon, May 18, 2020 at 3:03 PM Christian Brauner
>> <christian.brauner@ubuntu.com> wrote:
>> > Also - gulp (puts on flame proof suit) - may I suggest we check if there
>> > are any distros out there that still set CONFIG_USELIB=y
>> 
>> Debian seems to have it enabled on x86...
>> 
>> https://salsa.debian.org/kernel-team/linux/-/blob/master/debian/config/kernelarch-x86/config#L1896
>> 
>> A random Ubuntu 19.10 VM I have here has it enabled, too.
>
> I wonder if there's any program - apart from _ancient_ glibc out there
> that actually use it...
> I looked at uselib in codsearch but the results were quite unspecific
> but I didn't look too close.

So the thing to do is to have a polite word with people who build Ubuntu
and Debian kernels and get them to disable the kernel .config.

A quick look suggets it is already disabled in RHEL8.  It cannot be
disabled in RHEL7.

Then in a few years we can come back and discuss removing the uselib
system call, base on no distributions having it enabled.

If it was only libc4 and libc5 that used the uselib system call then it
can probably be removed after enough time.

We can probably reorganize the code before the point it is clearly safe
to drop support for USELIB to keep it off to the side so USELIB does not
have any ongoing mainteance costs.

For this patchset I think we need to assume uselib will need to be
maintained for a bit longer.

Eric


^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18 23:57         ` Eric W. Biederman
@ 2020-05-19  8:11           ` Christian Brauner
  2020-05-19  8:37           ` Andreas Schwab
  1 sibling, 0 replies; 34+ messages in thread
From: Christian Brauner @ 2020-05-19  8:11 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Jann Horn, Kees Cook, Al Viro, Andrew Morton, Tetsuo Handa,
	Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

On Mon, May 18, 2020 at 06:57:15PM -0500, Eric W. Biederman wrote:
> Christian Brauner <christian.brauner@ubuntu.com> writes:
> 
> > On Mon, May 18, 2020 at 04:43:20PM +0200, Jann Horn wrote:
> >> On Mon, May 18, 2020 at 3:03 PM Christian Brauner
> >> <christian.brauner@ubuntu.com> wrote:
> >> > Also - gulp (puts on flame proof suit) - may I suggest we check if there
> >> > are any distros out there that still set CONFIG_USELIB=y
> >> 
> >> Debian seems to have it enabled on x86...
> >> 
> >> https://salsa.debian.org/kernel-team/linux/-/blob/master/debian/config/kernelarch-x86/config#L1896
> >> 
> >> A random Ubuntu 19.10 VM I have here has it enabled, too.
> >
> > I wonder if there's any program - apart from _ancient_ glibc out there
> > that actually use it...
> > I looked at uselib in codsearch but the results were quite unspecific
> > but I didn't look too close.
> 
> So the thing to do is to have a polite word with people who build Ubuntu
> and Debian kernels and get them to disable the kernel .config.

Yeah, I think that's a sane thing to do.
I filed a bug for Ubuntu to start a discussion. I can't see an obvious
reason why not.

> 
> A quick look suggets it is already disabled in RHEL8.  It cannot be
> disabled in RHEL7.
> 
> Then in a few years we can come back and discuss removing the uselib
> system call, base on no distributions having it enabled.
> 
> If it was only libc4 and libc5 that used the uselib system call then it
> can probably be removed after enough time.
> 
> We can probably reorganize the code before the point it is clearly safe
> to drop support for USELIB to keep it off to the side so USELIB does not
> have any ongoing mainteance costs.
> 
> For this patchset I think we need to assume uselib will need to be
> maintained for a bit longer.

Yeah, agreed. It doesn't matter as long as we have a plan for the future
to remove it. I don't think keeping this cruft around forever should be
the only outlook.

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-18 23:57         ` Eric W. Biederman
  2020-05-19  8:11           ` Christian Brauner
@ 2020-05-19  8:37           ` Andreas Schwab
  2020-05-19 11:56             ` Eric W. Biederman
  1 sibling, 1 reply; 34+ messages in thread
From: Andreas Schwab @ 2020-05-19  8:37 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Christian Brauner, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

On Mai 18 2020, Eric W. Biederman wrote:

> If it was only libc4 and libc5 that used the uselib system call then it
> can probably be removed after enough time.

Only libc4 used it, libc5 was already ELF.

Andreas.

-- 
Andreas Schwab, schwab@linux-m68k.org
GPG Key fingerprint = 7578 EB47 D4E5 4D69 2510  2552 DF73 E780 A9DA AEC1
"And now for something completely different."

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19  8:37           ` Andreas Schwab
@ 2020-05-19 11:56             ` Eric W. Biederman
  2020-05-19 12:12               ` Andreas Schwab
  2020-05-19 13:13               ` Christian Brauner
  0 siblings, 2 replies; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 11:56 UTC (permalink / raw)
  To: Andreas Schwab
  Cc: Christian Brauner, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

Andreas Schwab <schwab@linux-m68k.org> writes:

> On Mai 18 2020, Eric W. Biederman wrote:
>
>> If it was only libc4 and libc5 that used the uselib system call then it
>> can probably be removed after enough time.
>
> Only libc4 used it, libc5 was already ELF.

binfmt_elf.c supports uselib.  In a very a.out ish way.  Do you know if
that support was ever used?

If we are truly talking a.out only we should be able to make uselib
conditional on a.out support in the kernel which is strongly mostly
disabled at this point.

I am wondering if there are source trees for libc4 or libc5 around
anywhere that we can look at to see how usage of uselib evolved.

Eric

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 11:56             ` Eric W. Biederman
@ 2020-05-19 12:12               ` Andreas Schwab
  2020-05-19 12:28                 ` Eric W. Biederman
  2020-05-19 13:13               ` Christian Brauner
  1 sibling, 1 reply; 34+ messages in thread
From: Andreas Schwab @ 2020-05-19 12:12 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Christian Brauner, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

On Mai 19 2020, Eric W. Biederman wrote:

> I am wondering if there are source trees for libc4 or libc5 around
> anywhere that we can look at to see how usage of uselib evolved.

libc5 is available from archive.debian.org.

http://archive.debian.org/debian-archive/debian/pool/main/libc/libc/libc_5.4.46.orig.tar.gz

Andreas.

-- 
Andreas Schwab, schwab@linux-m68k.org
GPG Key fingerprint = 7578 EB47 D4E5 4D69 2510  2552 DF73 E780 A9DA AEC1
"And now for something completely different."

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 12:12               ` Andreas Schwab
@ 2020-05-19 12:28                 ` Eric W. Biederman
  2020-05-19 13:29                   ` Christian Brauner
  0 siblings, 1 reply; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 12:28 UTC (permalink / raw)
  To: Andreas Schwab
  Cc: Christian Brauner, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

Andreas Schwab <schwab@linux-m68k.org> writes:

> On Mai 19 2020, Eric W. Biederman wrote:
>
>> I am wondering if there are source trees for libc4 or libc5 around
>> anywhere that we can look at to see how usage of uselib evolved.
>
> libc5 is available from archive.debian.org.
>
> http://archive.debian.org/debian-archive/debian/pool/main/libc/libc/libc_5.4.46.orig.tar.gz

Interesting.

It appears that the old a.out code to make use of uselib remained in
the libc5 sources but it was all conditional on the being compiled not
to use ELF.

libc5 did provide a wrapper for the uselib system call.

It appears glibc also provides a wrapper for the uselib system call
named: uselib@GLIBC_2.2.5.

I don't see a glibc header file that provides a declaration for uselib
though.

So the question becomes did anyone use those glibc wrappers.

Eric



^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 11:56             ` Eric W. Biederman
  2020-05-19 12:12               ` Andreas Schwab
@ 2020-05-19 13:13               ` Christian Brauner
  2020-05-19 14:32                 ` Geert Uytterhoeven
  1 sibling, 1 reply; 34+ messages in thread
From: Christian Brauner @ 2020-05-19 13:13 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Andreas Schwab, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

On Tue, May 19, 2020 at 06:56:36AM -0500, Eric W. Biederman wrote:
> Andreas Schwab <schwab@linux-m68k.org> writes:
> 
> > On Mai 18 2020, Eric W. Biederman wrote:
> >
> >> If it was only libc4 and libc5 that used the uselib system call then it
> >> can probably be removed after enough time.
> >
> > Only libc4 used it, libc5 was already ELF.
> 
> binfmt_elf.c supports uselib.  In a very a.out ish way.  Do you know if
> that support was ever used?
> 
> If we are truly talking a.out only we should be able to make uselib
> conditional on a.out support in the kernel which is strongly mostly
> disabled at this point.

The only ones that even allow setting AOUT:

arch/alpha/Kconfig:     select HAVE_AOUT
arch/m68k/Kconfig:      select HAVE_AOUT if MMU

and x86 deprecated it March 2019:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eac616557050737a8d6ef6fe0322d0980ff0ffde

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 12:28                 ` Eric W. Biederman
@ 2020-05-19 13:29                   ` Christian Brauner
  2020-05-19 14:49                     ` Eric W. Biederman
  0 siblings, 1 reply; 34+ messages in thread
From: Christian Brauner @ 2020-05-19 13:29 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Andreas Schwab, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

On Tue, May 19, 2020 at 07:28:46AM -0500, Eric W. Biederman wrote:
> Andreas Schwab <schwab@linux-m68k.org> writes:
> 
> > On Mai 19 2020, Eric W. Biederman wrote:
> >
> >> I am wondering if there are source trees for libc4 or libc5 around
> >> anywhere that we can look at to see how usage of uselib evolved.
> >
> > libc5 is available from archive.debian.org.
> >
> > http://archive.debian.org/debian-archive/debian/pool/main/libc/libc/libc_5.4.46.orig.tar.gz
> 
> Interesting.
> 
> It appears that the old a.out code to make use of uselib remained in
> the libc5 sources but it was all conditional on the being compiled not
> to use ELF.
> 
> libc5 did provide a wrapper for the uselib system call.
> 
> It appears glibc also provides a wrapper for the uselib system call
> named: uselib@GLIBC_2.2.5.
> 
> I don't see a glibc header file that provides a declaration for uselib
> though.
> 
> So the question becomes did anyone use those glibc wrappers.

The only software I could find was ski, the ia64 instruction set
emulator, which apparently used to make use of this and when glibc
removed they did:

#define uselib(libname) syscall(__NR_uselib, libname)

but they only define it for the sake of the internal syscall list they
maintain so not actively using it. I just checked, ski is available on
Fedora 31 and Fedora has USELIB disabled.
Codesearch on Debian yields no users that actively use the syscall for
anything.

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 13:13               ` Christian Brauner
@ 2020-05-19 14:32                 ` Geert Uytterhoeven
  2020-05-19 14:47                   ` Christian Brauner
  0 siblings, 1 reply; 34+ messages in thread
From: Geert Uytterhoeven @ 2020-05-19 14:32 UTC (permalink / raw)
  To: Christian Brauner
  Cc: Eric W. Biederman, Andreas Schwab, Jann Horn, Kees Cook, Al Viro,
	Andrew Morton, Tetsuo Handa, Eric Biggers, Dmitry Vyukov,
	linux-fsdevel, linux-security-module, Linux API, kernel list

Hi Christian,

On Tue, May 19, 2020 at 3:15 PM Christian Brauner
<christian.brauner@ubuntu.com> wrote:
> On Tue, May 19, 2020 at 06:56:36AM -0500, Eric W. Biederman wrote:
> > Andreas Schwab <schwab@linux-m68k.org> writes:
> > > On Mai 18 2020, Eric W. Biederman wrote:
> > >> If it was only libc4 and libc5 that used the uselib system call then it
> > >> can probably be removed after enough time.
> > >
> > > Only libc4 used it, libc5 was already ELF.
> >
> > binfmt_elf.c supports uselib.  In a very a.out ish way.  Do you know if
> > that support was ever used?
> >
> > If we are truly talking a.out only we should be able to make uselib
> > conditional on a.out support in the kernel which is strongly mostly
> > disabled at this point.
>
> The only ones that even allow setting AOUT:
>
> arch/alpha/Kconfig:     select HAVE_AOUT
> arch/m68k/Kconfig:      select HAVE_AOUT if MMU
>
> and x86 deprecated it March 2019:
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eac616557050737a8d6ef6fe0322d0980ff0ffde

Quoting myself (for the second time this month):
   "I think it's safe to assume no one still runs a.out binaries on m68k."
    http://lore.kernel.org/r/CAMuHMdW+m0Q+j3rsQdMXnrEPm+XB5Y2AQrxW5sD1mZAKgmEqoA@mail.gmail.com

Gr{oetje,eeting}s,

                        Geert


--
Geert Uytterhoeven -- There's lots of Linux beyond ia32 -- geert@linux-m68k.org

In personal conversations with technical people, I call myself a hacker. But
when I'm talking to journalists I just say "programmer" or something like that.
                                -- Linus Torvalds

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 14:32                 ` Geert Uytterhoeven
@ 2020-05-19 14:47                   ` Christian Brauner
  0 siblings, 0 replies; 34+ messages in thread
From: Christian Brauner @ 2020-05-19 14:47 UTC (permalink / raw)
  To: Geert Uytterhoeven
  Cc: Eric W. Biederman, Andreas Schwab, Jann Horn, Kees Cook, Al Viro,
	Andrew Morton, Tetsuo Handa, Eric Biggers, Dmitry Vyukov,
	linux-fsdevel, linux-security-module, Linux API, kernel list

On Tue, May 19, 2020 at 04:32:38PM +0200, Geert Uytterhoeven wrote:
> Hi Christian,
> 
> On Tue, May 19, 2020 at 3:15 PM Christian Brauner
> <christian.brauner@ubuntu.com> wrote:
> > On Tue, May 19, 2020 at 06:56:36AM -0500, Eric W. Biederman wrote:
> > > Andreas Schwab <schwab@linux-m68k.org> writes:
> > > > On Mai 18 2020, Eric W. Biederman wrote:
> > > >> If it was only libc4 and libc5 that used the uselib system call then it
> > > >> can probably be removed after enough time.
> > > >
> > > > Only libc4 used it, libc5 was already ELF.
> > >
> > > binfmt_elf.c supports uselib.  In a very a.out ish way.  Do you know if
> > > that support was ever used?
> > >
> > > If we are truly talking a.out only we should be able to make uselib
> > > conditional on a.out support in the kernel which is strongly mostly
> > > disabled at this point.
> >
> > The only ones that even allow setting AOUT:
> >
> > arch/alpha/Kconfig:     select HAVE_AOUT
> > arch/m68k/Kconfig:      select HAVE_AOUT if MMU
> >
> > and x86 deprecated it March 2019:
> > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eac616557050737a8d6ef6fe0322d0980ff0ffde
> 
> Quoting myself (for the second time this month):
>    "I think it's safe to assume no one still runs a.out binaries on m68k."
>     http://lore.kernel.org/r/CAMuHMdW+m0Q+j3rsQdMXnrEPm+XB5Y2AQrxW5sD1mZAKgmEqoA@mail.gmail.com

Well, it's just a great thing to hear. :)

Fyi, I once tried to give a demo with a Slackware version in a container
which pre-dated ELF on a x86 kernel with AOUT. It didn't go well...

Christian

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES
  2020-05-19 13:29                   ` Christian Brauner
@ 2020-05-19 14:49                     ` Eric W. Biederman
  0 siblings, 0 replies; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 14:49 UTC (permalink / raw)
  To: Christian Brauner
  Cc: Andreas Schwab, Jann Horn, Kees Cook, Al Viro, Andrew Morton,
	Tetsuo Handa, Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, Linux API, kernel list

Christian Brauner <christian.brauner@ubuntu.com> writes:

> On Tue, May 19, 2020 at 07:28:46AM -0500, Eric W. Biederman wrote:
>> Andreas Schwab <schwab@linux-m68k.org> writes:
>> 
>> > On Mai 19 2020, Eric W. Biederman wrote:
>> >
>> >> I am wondering if there are source trees for libc4 or libc5 around
>> >> anywhere that we can look at to see how usage of uselib evolved.
>> >
>> > libc5 is available from archive.debian.org.
>> >
>> > http://archive.debian.org/debian-archive/debian/pool/main/libc/libc/libc_5.4.46.orig.tar.gz
>> 
>> Interesting.
>> 
>> It appears that the old a.out code to make use of uselib remained in
>> the libc5 sources but it was all conditional on the being compiled not
>> to use ELF.
>> 
>> libc5 did provide a wrapper for the uselib system call.
>> 
>> It appears glibc also provides a wrapper for the uselib system call
>> named: uselib@GLIBC_2.2.5.
>> 
>> I don't see a glibc header file that provides a declaration for uselib
>> though.
>> 
>> So the question becomes did anyone use those glibc wrappers.
>
> The only software I could find was ski, the ia64 instruction set
> emulator, which apparently used to make use of this and when glibc
> removed they did:
>
> #define uselib(libname) syscall(__NR_uselib, libname)
>
> but they only define it for the sake of the internal syscall list they
> maintain so not actively using it. I just checked, ski is available on
> Fedora 31 and Fedora has USELIB disabled.
> Codesearch on Debian yields no users that actively use the syscall for
> anything.

I think there is a very good argument that no one builds libraries
usable with uselib anymore.  The ELF version requires a ET_EXEC binary
with one PT_LOAD segment that is loaded at a fixed virtual address.
This is a format that does not allow for relocation processing, the
loading executable has to ``know'' where the symbols are in the loaded
binary, and they have to be build to run at distinct virtual addresses.

I think I could conjure up some linker scripts to do that with no more
linker support than we use to build the kernel, but it is not easy to
maintain binaries and libraries like that as code changes.  Which is
why we switched to ELF in the first place.

I think the tooling challenges plus not being able to find anything
using uselib anymore make a solid argument for going to a distribution
and asking them to stop enabling CONFIG_USELIB in their kernels.

Eric



^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
                   ` (3 preceding siblings ...)
  2020-05-18  5:54 ` [PATCH 4/4] fs: Include FMODE_EXEC when converting flags to f_mode Kees Cook
@ 2020-05-19 15:06 ` Eric W. Biederman
  2020-05-19 16:26   ` Kees Cook
  4 siblings, 1 reply; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 15:06 UTC (permalink / raw)
  To: Kees Cook
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Kees Cook <keescook@chromium.org> writes:

> Hi,
>
> While looking at the code paths for the proposed O_MAYEXEC flag, I saw
> some things that looked like they should be fixed up.
>
>   exec: Change uselib(2) IS_SREG() failure to EACCES
> 	This just regularizes the return code on uselib(2).
>
>   exec: Relocate S_ISREG() check
> 	This moves the S_ISREG() check even earlier than it was already.
>
>   exec: Relocate path_noexec() check
> 	This adds the path_noexec() check to the same place as the
> 	S_ISREG() check.
>
>   fs: Include FMODE_EXEC when converting flags to f_mode
> 	This seemed like an oversight, but I suspect there is some
> 	reason I couldn't find for why FMODE_EXEC doesn't get set in
> 	f_mode and just stays in f_flags.

So I took a look at this series.

I think the belt and suspenders approach of adding code in open and then
keeping it in exec and uselib is probably wrong.  My sense of the
situation is a belt and suspenders approach is more likely to be
confusing and result in people making mistakes when maintaining the code
than to actually be helpful.

Eric

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 15:06 ` [PATCH 0/4] Relocate execve() sanity checks Eric W. Biederman
@ 2020-05-19 16:26   ` Kees Cook
  2020-05-19 17:41     ` Eric W. Biederman
  0 siblings, 1 reply; 34+ messages in thread
From: Kees Cook @ 2020-05-19 16:26 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

On Tue, May 19, 2020 at 10:06:32AM -0500, Eric W. Biederman wrote:
> Kees Cook <keescook@chromium.org> writes:
> 
> > Hi,
> >
> > While looking at the code paths for the proposed O_MAYEXEC flag, I saw
> > some things that looked like they should be fixed up.
> >
> >   exec: Change uselib(2) IS_SREG() failure to EACCES
> > 	This just regularizes the return code on uselib(2).
> >
> >   exec: Relocate S_ISREG() check
> > 	This moves the S_ISREG() check even earlier than it was already.
> >
> >   exec: Relocate path_noexec() check
> > 	This adds the path_noexec() check to the same place as the
> > 	S_ISREG() check.
> >
> >   fs: Include FMODE_EXEC when converting flags to f_mode
> > 	This seemed like an oversight, but I suspect there is some
> > 	reason I couldn't find for why FMODE_EXEC doesn't get set in
> > 	f_mode and just stays in f_flags.
> 
> So I took a look at this series.
> 
> I think the belt and suspenders approach of adding code in open and then
> keeping it in exec and uselib is probably wrong.  My sense of the
> situation is a belt and suspenders approach is more likely to be
> confusing and result in people making mistakes when maintaining the code
> than to actually be helpful.

This is why I added the comments in fs/exec.c's redundant checks. When I
was originally testing this series, I had entirely removed the checks in
fs/exec.c, but then had nightmares about some kind of future VFS paths
that would somehow bypass do_open() and result in execve() working on
noexec mounts, there by allowing for the introduction of a really nasty
security bug.

The S_ISREG test is demonstrably too late (as referenced in the series),
and given the LSM hooks, I think the noexec check is too late as well.
(This is especially true for the coming O_MAYEXEC series, which will
absolutely need those tests earlier as well[1] -- the permission checking
is then in the correct place: during open, not exec.) I think the only
question is about leaving the redundant checks in fs/exec.c, which I
think are a cheap way to retain a sense of robustness.

-Kees

[1] https://lore.kernel.org/lkml/202005142343.D580850@keescook/

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 16:26   ` Kees Cook
@ 2020-05-19 17:41     ` Eric W. Biederman
  2020-05-19 17:56       ` Kees Cook
  0 siblings, 1 reply; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 17:41 UTC (permalink / raw)
  To: Kees Cook
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Kees Cook <keescook@chromium.org> writes:

> On Tue, May 19, 2020 at 10:06:32AM -0500, Eric W. Biederman wrote:
>> Kees Cook <keescook@chromium.org> writes:
>> 
>> > Hi,
>> >
>> > While looking at the code paths for the proposed O_MAYEXEC flag, I saw
>> > some things that looked like they should be fixed up.
>> >
>> >   exec: Change uselib(2) IS_SREG() failure to EACCES
>> > 	This just regularizes the return code on uselib(2).
>> >
>> >   exec: Relocate S_ISREG() check
>> > 	This moves the S_ISREG() check even earlier than it was already.
>> >
>> >   exec: Relocate path_noexec() check
>> > 	This adds the path_noexec() check to the same place as the
>> > 	S_ISREG() check.
>> >
>> >   fs: Include FMODE_EXEC when converting flags to f_mode
>> > 	This seemed like an oversight, but I suspect there is some
>> > 	reason I couldn't find for why FMODE_EXEC doesn't get set in
>> > 	f_mode and just stays in f_flags.
>> 
>> So I took a look at this series.
>> 
>> I think the belt and suspenders approach of adding code in open and then
>> keeping it in exec and uselib is probably wrong.  My sense of the
>> situation is a belt and suspenders approach is more likely to be
>> confusing and result in people making mistakes when maintaining the code
>> than to actually be helpful.
>
> This is why I added the comments in fs/exec.c's redundant checks. When I
> was originally testing this series, I had entirely removed the checks in
> fs/exec.c, but then had nightmares about some kind of future VFS paths
> that would somehow bypass do_open() and result in execve() working on
> noexec mounts, there by allowing for the introduction of a really nasty
> security bug.
>
> The S_ISREG test is demonstrably too late (as referenced in the series),

Yes.  The open of a pipe very much happens when it should not.

The deadlock looks like part of the cred_guard_mutex mess.  I think I
introduced an alternate solution for the specific code paths in the
backtrace when I introduced exec_update_mutex.

The fact that cred_guard_mutex is held over open, while at the same time
cred_guard_mutex is grabbed on open files is very questionable.  Until
my most recent patchset feeding exec /proc/self/maps would also deadlock
this way.

> and given the LSM hooks, I think the noexec check is too late as well.
> (This is especially true for the coming O_MAYEXEC series, which will
> absolutely need those tests earlier as well[1] -- the permission checking
> is then in the correct place: during open, not exec.) I think the only
> question is about leaving the redundant checks in fs/exec.c, which I
> think are a cheap way to retain a sense of robustness.

The trouble is when someone passes through changes one of the permission
checks for whatever reason (misses that they are duplicated in another
location) and things then fail in some very unexpected way.

Eric

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 17:41     ` Eric W. Biederman
@ 2020-05-19 17:56       ` Kees Cook
  2020-05-19 18:42         ` Eric W. Biederman
  0 siblings, 1 reply; 34+ messages in thread
From: Kees Cook @ 2020-05-19 17:56 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

On Tue, May 19, 2020 at 12:41:27PM -0500, Eric W. Biederman wrote:
> Kees Cook <keescook@chromium.org> writes:
> > and given the LSM hooks, I think the noexec check is too late as well.
> > (This is especially true for the coming O_MAYEXEC series, which will
> > absolutely need those tests earlier as well[1] -- the permission checking
> > is then in the correct place: during open, not exec.) I think the only
> > question is about leaving the redundant checks in fs/exec.c, which I
> > think are a cheap way to retain a sense of robustness.
> 
> The trouble is when someone passes through changes one of the permission
> checks for whatever reason (misses that they are duplicated in another
> location) and things then fail in some very unexpected way.

Do you think this series should drop the "late" checks in fs/exec.c?
Honestly, the largest motivation for me to move the checks earlier as
I've done is so that other things besides execve() can use FMODE_EXEC
during open() and receive the same sanity-checking as execve() (i.e the
O_MAYEXEC series -- the details are still under discussion but this
cleanup will be needed regardless).

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 17:56       ` Kees Cook
@ 2020-05-19 18:42         ` Eric W. Biederman
  2020-05-19 21:17           ` Kees Cook
  0 siblings, 1 reply; 34+ messages in thread
From: Eric W. Biederman @ 2020-05-19 18:42 UTC (permalink / raw)
  To: Kees Cook
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

Kees Cook <keescook@chromium.org> writes:

> On Tue, May 19, 2020 at 12:41:27PM -0500, Eric W. Biederman wrote:
>> Kees Cook <keescook@chromium.org> writes:
>> > and given the LSM hooks, I think the noexec check is too late as well.
>> > (This is especially true for the coming O_MAYEXEC series, which will
>> > absolutely need those tests earlier as well[1] -- the permission checking
>> > is then in the correct place: during open, not exec.) I think the only
>> > question is about leaving the redundant checks in fs/exec.c, which I
>> > think are a cheap way to retain a sense of robustness.
>> 
>> The trouble is when someone passes through changes one of the permission
>> checks for whatever reason (misses that they are duplicated in another
>> location) and things then fail in some very unexpected way.
>
> Do you think this series should drop the "late" checks in fs/exec.c?
> Honestly, the largest motivation for me to move the checks earlier as
> I've done is so that other things besides execve() can use FMODE_EXEC
> during open() and receive the same sanity-checking as execve() (i.e the
> O_MAYEXEC series -- the details are still under discussion but this
> cleanup will be needed regardless).

I think this series should drop the "late" checks in fs/exec.c  It feels
less error prone, and it feels like that would transform this into
something Linus would be eager to merge because series becomes a cleanup
that reduces line count.

I haven't been inside of open recently enough to remember if the
location you are putting the check fundamentally makes sense.  But the
O_MAYEXEC bits make a pretty strong case that something of the sort
needs to happen.

I took a quick look but I can not see clearly where path_noexec
and the regular file tests should go.

I do see that you have code duplication with faccessat which suggests
that you haven't put the checks in the right place.

I am wondering if we need something distinct to request the type of the
file being opened versus execute permissions.

All I know is being careful and putting the tests in a good logical
place makes the code more maintainable, whereas not being careful
results in all kinds of sharp corners that might be exploitable.
So I think it is worth digging in and figuring out where those checks
should live.  Especially so that code like faccessat does not need
to duplicate them.

Eric


^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 18:42         ` Eric W. Biederman
@ 2020-05-19 21:17           ` Kees Cook
  2020-05-19 22:58             ` John Johansen
  0 siblings, 1 reply; 34+ messages in thread
From: Kees Cook @ 2020-05-19 21:17 UTC (permalink / raw)
  To: Eric W. Biederman
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel, John Johansen

On Tue, May 19, 2020 at 01:42:28PM -0500, Eric W. Biederman wrote:
> Kees Cook <keescook@chromium.org> writes:
> 
> > On Tue, May 19, 2020 at 12:41:27PM -0500, Eric W. Biederman wrote:
> >> Kees Cook <keescook@chromium.org> writes:
> >> > and given the LSM hooks, I think the noexec check is too late as well.
> >> > (This is especially true for the coming O_MAYEXEC series, which will
> >> > absolutely need those tests earlier as well[1] -- the permission checking
> >> > is then in the correct place: during open, not exec.) I think the only
> >> > question is about leaving the redundant checks in fs/exec.c, which I
> >> > think are a cheap way to retain a sense of robustness.
> >> 
> >> The trouble is when someone passes through changes one of the permission
> >> checks for whatever reason (misses that they are duplicated in another
> >> location) and things then fail in some very unexpected way.
> >
> > Do you think this series should drop the "late" checks in fs/exec.c?
> > Honestly, the largest motivation for me to move the checks earlier as
> > I've done is so that other things besides execve() can use FMODE_EXEC
> > during open() and receive the same sanity-checking as execve() (i.e the
> > O_MAYEXEC series -- the details are still under discussion but this
> > cleanup will be needed regardless).
> 
> I think this series should drop the "late" checks in fs/exec.c  It feels
> less error prone, and it feels like that would transform this into
> something Linus would be eager to merge because series becomes a cleanup
> that reduces line count.

Yeah, that was my initial sense too. I just started to get nervous about
removing the long-standing exec sanity checks. ;)

> I haven't been inside of open recently enough to remember if the
> location you are putting the check fundamentally makes sense.  But the
> O_MAYEXEC bits make a pretty strong case that something of the sort
> needs to happen.

Right. I *think* it's correct place for now, based on my understanding
of the call graph (which is why I included it in the commit logs).

> I took a quick look but I can not see clearly where path_noexec
> and the regular file tests should go.
> 
> I do see that you have code duplication with faccessat which suggests
> that you haven't put the checks in the right place.

Yeah, I have notes on the similar call sites (which I concluded, perhaps
wrongly) to ignore:

do_faccessat()
    user_path_at(dfd, filename, lookup_flags, &path);
    if (acc_mode & MAY_EXEC .... path_noexec()
    inode_permission(inode, mode | MAY_ACCESS);

This appears to be strictly advisory, and the path_noexec() test is
there to, perhaps, avoid surprises when doing access() then fexecve()?
I would note, however, that that path-based LSMs appear to have no hook
in this call graph at all. I was expecting a call like:

	security_file_permission(..., mode | MAY_ACCESS)

but I couldn't find one (or anything like it), so only
inode_permission() is being tested (which means also the existing
execve() late tests are missed, and the newly added S_ISREG() test from
do_dentry_open() is missed).


prctl_set_mm_exe_file()
    err = -EACCESS;
    if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
        goto exit;
    err = inode_permission(inode, MAY_EXEC);

This is similar (no path-based LSM hooks present, only inode_permission()
used for permission checking), but it is at least gated by CAP_SYS_ADMIN.


And this bring me to a related question from my review: does
dentry_open() intentionally bypass security_inode_permission()? I.e. it
calls vfs_open() not do_open():

openat2(dfd, char * filename, open_how)
    build_open_flags(open_how, open_flags)
    do_filp_open(dfd, filename, open_flags)
        path_openat(nameidata, open_flags, flags)
            file = alloc_empty_file(open_flags, current_cred());
            do_open(nameidata, file, open_flags)
                may_open(path, acc_mode, open_flag)
                    inode_permission(inode, MAY_OPEN | acc_mode)
                        security_inode_permission(inode, acc_mode)
                vfs_open(path, file)
                    do_dentry_open(file, path->dentry->d_inode, open)
                        if (unlikely(f->f_flags & FMODE_EXEC && !S_ISREG(inode->i_mode))) ...
                        security_file_open(f)
                                /* path-based LSMs check for open here
				 * and use FMODE_* flags to determine how a file
                                 * is being opened. */
                        open()

vs

dentry_open(path, flags, cred)
        f = alloc_empty_file(flags, cred);
        vfs_open(path, f);

I would expect dentry_open() to mostly duplicate a bunch of
path_openat(), but it lacks the may_open() call, etc.

I really got the feeling that there was some new conceptual split needed
inside do_open() where the nameidata details have been finished, after
we've gained the "file" information, but before we've lost the "path"
information. For example, may_open(path, ...) has no sense of "file",
though it does do the inode_permission() call.

Note also that may_open() is used in do_tmpfile() too, and has a comment
implying it needs to be checking only a subset of the path details. So
I'm not sure how to split things up.

So, that's why I put the new checks just before the may_open() call in
do_open(): it's the most central, positions itself correctly for dealing
with O_MAYEXEC, and doesn't appear to make any existing paths worse.

> I am wondering if we need something distinct to request the type of the
> file being opened versus execute permissions.

Well, this is why I wanted to centralize it -- the knowledge of how a
file is going to be used needs to be tested both by the core VFS
(S_ISREG, path_noexec) and the LSMs. Things were inconsistent before.

> All I know is being careful and putting the tests in a good logical
> place makes the code more maintainable, whereas not being careful
> results in all kinds of sharp corners that might be exploitable.
> So I think it is worth digging in and figuring out where those checks
> should live.  Especially so that code like faccessat does not need
> to duplicate them.

I think this is the right place with respect to execve(), though I think
there are other cases that could use to be improved (or at least made
more consistent).

-Kees

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [PATCH 0/4] Relocate execve() sanity checks
  2020-05-19 21:17           ` Kees Cook
@ 2020-05-19 22:58             ` John Johansen
  0 siblings, 0 replies; 34+ messages in thread
From: John Johansen @ 2020-05-19 22:58 UTC (permalink / raw)
  To: Kees Cook, Eric W. Biederman
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel

On 5/19/20 2:17 PM, Kees Cook wrote:
> On Tue, May 19, 2020 at 01:42:28PM -0500, Eric W. Biederman wrote:
>> Kees Cook <keescook@chromium.org> writes:
>>
>>> On Tue, May 19, 2020 at 12:41:27PM -0500, Eric W. Biederman wrote:
>>>> Kees Cook <keescook@chromium.org> writes:
>>>>> and given the LSM hooks, I think the noexec check is too late as well.
>>>>> (This is especially true for the coming O_MAYEXEC series, which will
>>>>> absolutely need those tests earlier as well[1] -- the permission checking
>>>>> is then in the correct place: during open, not exec.) I think the only
>>>>> question is about leaving the redundant checks in fs/exec.c, which I
>>>>> think are a cheap way to retain a sense of robustness.
>>>>
>>>> The trouble is when someone passes through changes one of the permission
>>>> checks for whatever reason (misses that they are duplicated in another
>>>> location) and things then fail in some very unexpected way.
>>>
>>> Do you think this series should drop the "late" checks in fs/exec.c?
>>> Honestly, the largest motivation for me to move the checks earlier as
>>> I've done is so that other things besides execve() can use FMODE_EXEC
>>> during open() and receive the same sanity-checking as execve() (i.e the
>>> O_MAYEXEC series -- the details are still under discussion but this
>>> cleanup will be needed regardless).
>>
>> I think this series should drop the "late" checks in fs/exec.c  It feels
>> less error prone, and it feels like that would transform this into
>> something Linus would be eager to merge because series becomes a cleanup
>> that reduces line count.
> 
> Yeah, that was my initial sense too. I just started to get nervous about
> removing the long-standing exec sanity checks. ;)
> 
>> I haven't been inside of open recently enough to remember if the
>> location you are putting the check fundamentally makes sense.  But the
>> O_MAYEXEC bits make a pretty strong case that something of the sort
>> needs to happen.
> 
> Right. I *think* it's correct place for now, based on my understanding
> of the call graph (which is why I included it in the commit logs).
> 
>> I took a quick look but I can not see clearly where path_noexec
>> and the regular file tests should go.
>>
>> I do see that you have code duplication with faccessat which suggests
>> that you haven't put the checks in the right place.
> 
> Yeah, I have notes on the similar call sites (which I concluded, perhaps
> wrongly) to ignore:
> 
> do_faccessat()
>     user_path_at(dfd, filename, lookup_flags, &path);
>     if (acc_mode & MAY_EXEC .... path_noexec()
>     inode_permission(inode, mode | MAY_ACCESS);
> 
> This appears to be strictly advisory, and the path_noexec() test is
> there to, perhaps, avoid surprises when doing access() then fexecve()?
> I would note, however, that that path-based LSMs appear to have no hook
> in this call graph at all. I was expecting a call like:
> 
> 	security_file_permission(..., mode | MAY_ACCESS)
> 
> but I couldn't find one (or anything like it), so only
> inode_permission() is being tested (which means also the existing
> execve() late tests are missed, and the newly added S_ISREG() test from
> do_dentry_open() is missed).
> 
> 

sadly correct, its something that we intend to fix but haven't gotten
to it

> prctl_set_mm_exe_file()
>     err = -EACCESS;
>     if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
>         goto exit;
>     err = inode_permission(inode, MAY_EXEC);
> 
> This is similar (no path-based LSM hooks present, only inode_permission()
> used for permission checking), but it is at least gated by CAP_SYS_ADMIN.
> 

dito here

> 
> And this bring me to a related question from my review: does
> dentry_open() intentionally bypass security_inode_permission()? I.e. it
> calls vfs_open() not do_open():
> 
> openat2(dfd, char * filename, open_how)
>     build_open_flags(open_how, open_flags)
>     do_filp_open(dfd, filename, open_flags)
>         path_openat(nameidata, open_flags, flags)
>             file = alloc_empty_file(open_flags, current_cred());
>             do_open(nameidata, file, open_flags)
>                 may_open(path, acc_mode, open_flag)
>                     inode_permission(inode, MAY_OPEN | acc_mode)
>                         security_inode_permission(inode, acc_mode)
>                 vfs_open(path, file)
>                     do_dentry_open(file, path->dentry->d_inode, open)
>                         if (unlikely(f->f_flags & FMODE_EXEC && !S_ISREG(inode->i_mode))) ...
>                         security_file_open(f)
>                                 /* path-based LSMs check for open here
> 				 * and use FMODE_* flags to determine how a file
>                                  * is being opened. */
>                         open()
> 
> vs
> 
> dentry_open(path, flags, cred)
>         f = alloc_empty_file(flags, cred);
>         vfs_open(path, f);
> 
> I would expect dentry_open() to mostly duplicate a bunch of
> path_openat(), but it lacks the may_open() call, etc.
> 
> I really got the feeling that there was some new conceptual split needed
> inside do_open() where the nameidata details have been finished, after
> we've gained the "file" information, but before we've lost the "path"
> information. For example, may_open(path, ...) has no sense of "file",
> though it does do the inode_permission() call.
> 
yes that would be nice, sadly the path hooks are really a bolted on after thought

> Note also that may_open() is used in do_tmpfile() too, and has a comment
> implying it needs to be checking only a subset of the path details. So
> I'm not sure how to split things up.
> 
/me neither anymore

> So, that's why I put the new checks just before the may_open() call in
> do_open(): it's the most central, positions itself correctly for dealing
> with O_MAYEXEC, and doesn't appear to make any existing paths worse.
> 
>> I am wondering if we need something distinct to request the type of the
>> file being opened versus execute permissions.
> 
> Well, this is why I wanted to centralize it -- the knowledge of how a
> file is going to be used needs to be tested both by the core VFS
> (S_ISREG, path_noexec) and the LSMs. Things were inconsistent before.
> 

yep

>> All I know is being careful and putting the tests in a good logical
>> place makes the code more maintainable, whereas not being careful
>> results in all kinds of sharp corners that might be exploitable.
>> So I think it is worth digging in and figuring out where those checks
>> should live.  Especially so that code like faccessat does not need
>> to duplicate them.
> 
> I think this is the right place with respect to execve(), though I think
> there are other cases that could use to be improved (or at least made
> more consistent).
> 
> -Kees
> 


^ permalink raw reply	[flat|nested] 34+ messages in thread

* [LTP] [exec] 166d03c9ec: ltp.execveat02.fail
  2020-05-18  5:54 ` [PATCH 2/4] exec: Relocate S_ISREG() check Kees Cook
@ 2020-05-25  9:14     ` kernel test robot
  0 siblings, 0 replies; 34+ messages in thread
From: kernel test robot @ 2020-05-25  9:14 UTC (permalink / raw)
  To: ltp

Greeting,

FYI, we noticed the following commit (built with gcc-7):

commit: 166d03c9eca66be5b1ab2eae775598d1b0314cb7 ("[PATCH 2/4] exec: Relocate S_ISREG() check")
url: https://github.com/0day-ci/linux/commits/Kees-Cook/Relocate-execve-sanity-checks/20200518-135726
base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify

in testcase: ltp
with following parameters:

	disk: 1HDD
	fs: xfs
	test: syscalls_part1

test-description: The LTP testsuite contains a collection of tools for testing the Linux kernel and related features.
test-url: http://linux-test-project.github.io/


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 8G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen@intel.com>



<<<test_start>>>
tag=execveat02 stime=1590373229
cmdline="execveat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

Summary:
passed   3
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>




To reproduce:

        # build kernel
	cd linux
	cp config-5.7.0-rc1-00034-g166d03c9eca66 .config
	make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig prepare modules_prepare bzImage modules
	make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 INSTALL_MOD_PATH=<mod-install-dir> modules_install
	cd <mod-install-dir>
	find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email



Thanks,
Rong Chen

-------------- next part --------------
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.7.0-rc1 Kernel Configuration
#

#
# Compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=70500
CONFIG_LD_VERSION=234000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
# CONFIG_SCHED_THERMAL_PRESSURE is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
# CONFIG_XEN_DOM0 is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
# CONFIG_DEVICE_PRIVATE is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
# CONFIG_TCP_CONG_NV is not set
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
# CONFIG_NFT_TUNNEL is not set
# CONFIG_NFT_OBJREF is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_QUOTA is not set
CONFIG_NFT_REJECT=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
# CONFIG_NFT_XFRM is not set
# CONFIG_NFT_SOCKET is not set
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_FO is not set
# CONFIG_IP_VS_OVF is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
# CONFIG_NF_TABLES_IPV4 is not set
# CONFIG_NF_TABLES_ARP is not set
CONFIG_NF_DUP_IPV4=m
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
# CONFIG_NF_TABLES_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
# CONFIG_NF_TABLES_BRIDGE is not set
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y
# end of DCCP CCIDs Configuration

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# end of DCCP Kernel Hacking

CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_ACT_CONNMARK=m
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
# CONFIG_CAN_GS_USB is not set
CONFIG_CAN_KVASER_USB=m
# CONFIG_CAN_MCBA_USB is not set
CONFIG_CAN_PEAK_USB=m
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_PF_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_RAW_NAND is not set
# CONFIG_MTD_SPI_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
# CONFIG_SCSI_AIC7XXX is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
CONFIG_SCSI_HPTIOP=m
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
# CONFIG_DM_WRITECACHE is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
# CONFIG_SBP_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=m
CONFIG_GENEVE=m
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_VSOCKMON=m
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_AMD_XGBE=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=y
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
# CONFIG_SYSTEMPORT is not set
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
# CONFIG_MACB_PCI is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=m
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=y
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
# CONFIG_ICE is not set
CONFIG_FM10K=m
# CONFIG_IGC is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MICROSEMI=y
# CONFIG_MSCC_OCELOT_SWITCH is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set
# CONFIG_MDIO_XPCS is not set
CONFIG_PHYLINK=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_SFP is not set
# CONFIG_ADIN_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM84881_PHY is not set
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=y
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
CONFIG_USB_NET_CDC_SUBSET=y
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_IPHETH=y
CONFIG_USB_SIERRA_NET=y
CONFIG_USB_VL600=m
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
# CONFIG_ATH9K is not set
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# end of Debugging Options

CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ADC is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=m
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_CANNONLAKE=m
# CONFIG_PINCTRL_CEDARFORK is not set
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
# CONFIG_IR_IMON_DECODER is not set
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
# CONFIG_IR_IMON_RAW is not set
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=m
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
# CONFIG_USB_GSPCA_DTCS033 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STK1135 is not set
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
# CONFIG_USB_GSPCA_TOUPTEK is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_CXUSB_ANALOG is not set
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
# CONFIG_DVB_USB_DVBSKY is not set
# CONFIG_DVB_USB_ZD1301 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_V4L2 is not set
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_MEYE is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW5864 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_TW686X is not set

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# end of Texas Instruments WL128x FM driver (ST based)

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# I2C drivers hidden by 'Autoselect ancillary drivers'
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#

#
# Lens drivers
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# SPI drivers hidden by 'Autoselect ancillary drivers'
#

#
# Media SPI Adapters
#
# CONFIG_CXD2880_SPI_DRV is not set
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Tuner drivers hidden by 'Autoselect ancillary drivers'
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# DVB Frontend drivers hidden by 'Autoselect ancillary drivers'
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
# CONFIG_SND_CS4281 is not set
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
# CONFIG_SND_ES1938 is not set
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
# CONFIG_SND_SONICVIBES is not set
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_SPI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AMD_ACP3x is not set
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SST_IPC=m
CONFIG_SND_SST_IPC_ACPI=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
CONFIG_SND_SOC_INTEL_CNL=m
CONFIG_SND_SOC_INTEL_CFL=m
# CONFIG_SND_SOC_INTEL_CML_H is not set
# CONFIG_SND_SOC_INTEL_CML_LP is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_MACH=y
# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
# CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH is not set
# CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_ADAU7118_HW is not set
# CONFIG_SND_SOC_ADAU7118_I2C is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_AK5558 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES7241 is not set
CONFIG_SND_SOC_ES8316=m
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDMI=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX98373 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3060_I2C is not set
# CONFIG_SND_SOC_PCM3060_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS2562 is not set
# CONFIG_SND_SOC_TAS2770 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
# CONFIG_SND_SOC_TLV320ADCX140 is not set
CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8524 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_TPA6130A2 is not set
# end of CODEC drivers

# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
CONFIG_HID_HOLTEK=m
# CONFIG_HOLTEK_FF is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=y
# CONFIG_HID_JABRA is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MXUPORT is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_CXGB4 is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_QEDR is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_PARPORT_PANEL is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_VDPA is not set
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
# CONFIG_VDPA_MENU is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_VDPA is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
# CONFIG_RTL8723BS is not set
CONFIG_R8712U=m
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16240 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7816 is not set
# CONFIG_AD7280 is not set
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7746 is not set
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set
# end of Active energy metering IC

#
# Resolver to digital converters
#
# CONFIG_AD2S1210 is not set
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# end of Android

# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_FIELDBUS_DEV is not set
# CONFIG_KPC2000 is not set
CONFIG_QLGE=m
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_DELL_WMI_LED is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_MLX_PLATFORM is not set
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_PMC_ATOM=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# end of Common Clock Framework

# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
# CONFIG_IIO_SW_TRIGGER is not set

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXL372_I2C is not set
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
# CONFIG_BMA400 is not set
# CONFIG_BMC150_ACCEL is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7091R5 is not set
# CONFIG_AD7124 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
# CONFIG_AD7292 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7606_IFACE_PARALLEL is not set
# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7766 is not set
# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set
# CONFIG_AD799X is not set
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1027 is not set
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MCP3911 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC12138 is not set
# CONFIG_TI_ADC108S102 is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_XILINX_XADC is not set
# end of Analog to digital converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
# CONFIG_AD8366 is not set
# CONFIG_HMC425 is not set
# end of Amplifiers

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
# CONFIG_BME680 is not set
# CONFIG_CCS811 is not set
# CONFIG_IAQCORE is not set
# CONFIG_SENSIRION_SGP30 is not set
# CONFIG_SPS30 is not set
# CONFIG_VZ89X is not set
# end of Chemical Sensors

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
# end of SSP Sensor Common

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5592R is not set
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686_SPI is not set
# CONFIG_AD5696_I2C is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5758 is not set
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5770R is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD8801 is not set
# CONFIG_DS4424 is not set
# CONFIG_LTC1660 is not set
# CONFIG_LTC2632 is not set
# CONFIG_M62332 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
# CONFIG_TI_DAC7311 is not set
# CONFIG_TI_DAC7612 is not set
# end of Digital to analog converters

#
# IIO dummy driver
#
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
# CONFIG_FXAS21002C is not set
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
# CONFIG_AFE4403 is not set
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
# CONFIG_DHT11 is not set
# CONFIG_HDC100X is not set
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
# end of Humidity sensors

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_FXOS8700_I2C is not set
# CONFIG_FXOS8700_SPI is not set
# CONFIG_KMX61 is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set
# end of Inertial measurement units

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
# CONFIG_BH1780 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP002 is not set
# CONFIG_GP2AP020A00F is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_ISL29125 is not set
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
# CONFIG_MAX44000 is not set
# CONFIG_MAX44009 is not set
# CONFIG_NOA1305 is not set
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
# CONFIG_ST_UVIS25 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL2583 is not set
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
# CONFIG_US5182D is not set
# CONFIG_VCNL4000 is not set
# CONFIG_VCNL4035 is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set
# CONFIG_ZOPT2201 is not set
# end of Light sensors

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
# CONFIG_SENSORS_RM3100_I2C is not set
# CONFIG_SENSORS_RM3100_SPI is not set
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set
# end of Triggers - standalone

#
# Linear and angular position sensors
#
# end of Linear and angular position sensors

#
# Digital potentiometers
#
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4018 is not set
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
# CONFIG_MCP41010 is not set
# CONFIG_TPL0102 is not set
# end of Digital potentiometers

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set
# end of Digital potentiostats

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
# CONFIG_DLHL60D is not set
# CONFIG_DPS310 is not set
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_HP03 is not set
# CONFIG_ICP10100 is not set
# CONFIG_MPL115_I2C is not set
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set
# end of Pressure sensors

#
# Lightning sensors
#
# CONFIG_AS3935 is not set
# end of Lightning sensors

#
# Proximity and distance sensors
#
# CONFIG_ISL29501 is not set
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_MB1232 is not set
# CONFIG_PING is not set
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
# CONFIG_SX9500 is not set
# CONFIG_SRF08 is not set
# CONFIG_VL53L0X_I2C is not set
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# end of Resolver to digital converters

#
# Temperature sensors
#
# CONFIG_LTC2983 is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
# CONFIG_HID_SENSOR_TEMP is not set
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_MAX31856 is not set
# end of Temperature sensors

CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
CONFIG_NTB_AMD=m
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
CONFIG_NTB_PERF=m
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_INTEL_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
CONFIG_PM_OPP=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=m
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
# CONFIG_CRAMFS_MTD is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=y
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking
-------------- next part --------------
#!/bin/sh

export_top_env()
{
	export suite='ltp'
	export testcase='ltp'
	export category='functional'
	export need_modules=true
	export need_memory='3G'
	export job_origin='/lkp/lkp/.src-20200523-112630/allot/cyclic:vm-p1:linux-devel:devel-hourly/vm-snb/ltp-1hdd-part1.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='vm-snb-15'
	export tbox_group='vm-snb'
	export nr_vm=64
	export submit_id='5ecb2a933654a817ab97cb14'
	export job_file='/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml'
	export id='bd0ab5a9d8d47657d4b9280086a2e46184fba68c'
	export queuer_version='/lkp-src'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='8G'
	export hdd_partitions='/dev/vda /dev/vdb /dev/vdc /dev/vdd /dev/vde /dev/vdf'
	export swap_partitions='/dev/vdg'
	export need_kconfig='CONFIG_BLK_DEV_SD
CONFIG_SCSI
CONFIG_BLOCK=y
CONFIG_SATA_AHCI
CONFIG_SATA_AHCI_PLATFORM
CONFIG_ATA
CONFIG_PCI=y
CONFIG_BLK_DEV_LOOP
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_VCAN=m
CONFIG_IPV6_VTI=m
CONFIG_MINIX_FS=m
CONFIG_KVM_GUEST=y
CONFIG_XFS_FS'
	export commit='166d03c9eca66be5b1ab2eae775598d1b0314cb7'
	export ssh_base_port=23032
	export kconfig='x86_64-rhel-7.6'
	export compiler='gcc-7'
	export enqueue_time='2020-05-25 10:16:55 +0800'
	export _id='5ecb2a973654a817ab97cb15'
	export _rt='/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7'
	export user='lkp'
	export head_commit='1b9029ec5e0459d39918793083c1d3fdc1502893'
	export base_commit='b9bbe6ed63b2b9f2c9ee5cbd0f2c946a2723f4ce'
	export branch='linux-devel/devel-hourly-2020052300'
	export rootfs='debian-x86_64-20191114.cgz'
	export result_root='/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3'
	export scheduler_version='/lkp/lkp/.src-20200523-112630'
	export LKP_SERVER='inn'
	export arch='x86_64'
	export max_uptime=3600
	export initrd='/osimage/debian/debian-x86_64-20191114.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-7.6
branch=linux-devel/devel-hourly-2020052300
commit=166d03c9eca66be5b1ab2eae775598d1b0314cb7
BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66
max_uptime=3600
RESULT_ROOT=/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3
LKP_SERVER=inn
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/modules.cgz'
	export bm_initrd='/osimage/deps/debian-x86_64-20180403.cgz/run-ipconfig_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/lkp_2019-08-05.cgz,/osimage/deps/debian-x86_64-20180403.cgz/rsync-rootfs_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/fs_2020-01-02.cgz,/osimage/deps/debian-x86_64-20180403.cgz/ltp_20200318.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/ltp-x86_64-14c1f76-1_20200518.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66'
	export dequeue_time='2020-05-25 10:17:03 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup nr_hdd=1 $LKP_SRC/setup/disk

	run_setup fs='xfs' $LKP_SRC/setup/fs

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='syscalls_part1' $LKP_SRC/tests/wrapper ltp
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper ltp
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time ltp.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"
-------------- next part --------------
A non-text attachment was scrubbed...
Name: dmesg.xz
Type: application/x-xz
Size: 101540 bytes
Desc: not available
URL: <http://lists.linux.it/pipermail/ltp/attachments/20200525/62517d03/attachment-0001.xz>
-------------- next part --------------
2020-05-25 10:18:00 ln -sf /usr/bin/genisoimage /usr/bin/mkisofs
2020-05-25 10:18:00 ./runltp -f syscalls_part1 -d /fs/vda/tmpdir
INFO: creating /lkp/benchmarks/ltp/output directory
INFO: creating /lkp/benchmarks/ltp/results directory
Checking for required user/group ids

'nobody' user id and group found.
'bin' user id and group found.
'daemon' user id and group found.
Users group found.
Sys group found.
Required users/groups exist.
If some fields are empty or look unusual you may have an old version.
Compare to the current minimal requirements in Documentation/Changes.

/etc/os-release
PRETTY_NAME="Debian GNU/Linux 9 (stretch)"
NAME="Debian GNU/Linux"
VERSION_ID="9"
VERSION="9 (stretch)"
ID=debian
HOME_URL="https://www.debian.org/"
SUPPORT_URL="https://www.debian.org/support"
BUG_REPORT_URL="https://bugs.debian.org/"

uname:
Linux vm-snb-15 5.7.0-rc1-00034-g166d03c9eca66 #1 SMP Mon May 25 08:44:32 CST 2020 x86_64 GNU/Linux

/proc/cmdline
ip=::::vm-snb-15::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml ARCH=x86_64 kconfig=x86_64-rhel-7.6 branch=linux-devel/devel-hourly-2020052300 commit=166d03c9eca66be5b1ab2eae775598d1b0314cb7 BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66 max_uptime=3600 RESULT_ROOT=/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3 LKP_SERVER=inn selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw rcuperf.shutdown=0 watchdog_thresh=60

Gnu C                  gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
Clang                 
Gnu make               4.1
util-linux             2.29.2
mount                  linux 2.29.2 (libmount 2.29.2: selinux, btrfs, assert, debug)
modutils               23
e2fsprogs              1.43.4
Linux C Library        > libc.2.24
Dynamic linker (ldd)   2.24
Procps                 3.3.12
Net-tools              2.10-alpha
iproute2               iproute2-ss161212
iputils                iputils-s20161105
ethtool                4.8
Kbd                    119:
Sh-utils               8.26
Modules Loaded         xfs libcrc32c dm_mod sr_mod cdrom intel_rapl_msr sg ppdev snd_pcm snd_timer intel_rapl_common snd ata_generic pata_acpi crc32c_intel soundcore bochs_drm joydev drm_vram_helper drm_ttm_helper ttm serio_raw drm_kms_helper pcspkr syscopyarea sysfillrect sysimgblt fb_sys_fops drm ata_piix libata i2c_piix4 floppy parport_pc parport ip_tables

free reports:
              total        used        free      shared  buff/cache   available
Mem:        8149152      257060     5601164       11744     2290928     5491856
Swap:             0           0           0

cpuinfo:
Architecture:          x86_64
CPU op-mode(s):        32-bit, 64-bit
Byte Order:            Little Endian
CPU(s):                2
On-line CPU(s) list:   0,1
Thread(s) per core:    1
Core(s) per socket:    1
Socket(s):             2
NUMA node(s):          1
Vendor ID:             GenuineIntel
CPU family:            6
Model:                 42
Model name:            Intel Xeon E312xx (Sandy Bridge)
Stepping:              1
CPU MHz:               2393.998
BogoMIPS:              4787.99
Hypervisor vendor:     KVM
Virtualization type:   full
L1d cache:             32K
L1i cache:             32K
L2 cache:              4096K
L3 cache:              16384K
NUMA node0 CPU(s):     0,1
Flags:                 fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx rdtscp lm constant_tsc rep_good nopl xtopology cpuid tsc_known_freq pni ssse3 cx16 sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer hypervisor lahf_lm cpuid_fault pti arat

AppArmor enabled

SELinux mode: unknown
no big block device was specified on commandline.
Tests which require a big block device are disabled.
You can specify it with option -z
COMMAND:    /lkp/benchmarks/ltp/bin/ltp-pan   -e -S   -a 2280     -n 2280 -p -f /fs/vda/tmpdir/ltp-jwjYtljVih/alltests -l /lkp/benchmarks/ltp/results/LTP_RUN_ON-2020_05_25-10h_18m_00s.log  -C /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.failed -T /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.tconf
LOG File: /lkp/benchmarks/ltp/results/LTP_RUN_ON-2020_05_25-10h_18m_00s.log
FAILED COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.failed
TCONF COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.tconf
Running tests.......
<<<test_start>>>
tag=abort01 stime=1590373081
cmdline="abort01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
abort01.c:57: PASS: abort() dumped core
abort01.c:60: PASS: abort() raised SIGIOT

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=accept01 stime=1590373081
cmdline="accept01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept01.c:112: PASS: bad file descriptor successful: EBADF (9)
accept01.c:112: PASS: fd is not socket successful: ENOTSOCK (88)
accept01.c:112: PASS: invalid socket buffer successful: EINVAL (22)
accept01.c:112: PASS: invalid salen successful: EINVAL (22)
accept01.c:112: PASS: no queued connections successful: EINVAL (22)
accept01.c:112: PASS: UDP accept successful: EOPNOTSUPP (95)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=accept02 stime=1590373081
cmdline="accept02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_buffers.c:55: INFO: Test is using guarded buffers
accept02.c:127: INFO: Starting listener on port: 49289
accept02.c:71: PASS: Multicast group was not copied: EADDRNOTAVAIL (99)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=accept4_01 stime=1590373081
cmdline="accept4_01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: libc accept4()
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 1
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 1
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: __NR_accept4 syscall
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 1
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 1
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: __NR_socketcall SYS_ACCEPT4 syscall
accept4_01.c:46: CONF: syscall(-1) __NR_socketcall not supported

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access01 stime=1590373081
cmdline="access01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access01.c:243: PASS: access(accessfile_rwx, F_OK) as root
access01.c:243: PASS: access(accessfile_rwx, F_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, W_OK) as root
access01.c:243: PASS: access(accessfile_rwx, W_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, W_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, W_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessfile_r, R_OK) as nobody
access01.c:263: PASS: access(accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:243: PASS: access(accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessfile_r, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessfile_w, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessfile_x, R_OK|W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessdir_rw/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, X_OK) as nobody
access01.c:263: PASS: access(accessdir_r/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_x, W_OK) as nobody: EACCES (13)

Summary:
passed   199
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=access02 stime=1590373081
cmdline="access02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access02.c:144: PASS: access(file_f, F_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_f, F_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_r, R_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_r, R_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_w, W_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_w, W_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_x, X_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_x, X_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_f, F_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_f, F_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_r, R_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_r, R_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_w, W_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_w, W_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_x, X_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_x, X_OK) as nobody behaviour is correct.

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=access03 stime=1590373081
cmdline="access03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access03.c:47: PASS: access(0xffffffffffffffff, F_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, F_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, R_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, R_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, W_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, W_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, X_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, X_OK) as nobody: EFAULT (14)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access04 stime=1590373081
cmdline="access04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access04.c:75: PASS: access as root failed expectedly: EINVAL (22)
access04.c:75: PASS: access as nobody failed expectedly: EINVAL (22)
access04.c:75: PASS: access as root failed expectedly: ENOENT (2)
access04.c:75: PASS: access as nobody failed expectedly: ENOENT (2)
access04.c:75: PASS: access as root failed expectedly: ENAMETOOLONG (36)
access04.c:75: PASS: access as nobody failed expectedly: ENAMETOOLONG (36)
access04.c:75: PASS: access as root failed expectedly: ENOTDIR (20)
access04.c:75: PASS: access as nobody failed expectedly: ENOTDIR (20)
access04.c:75: PASS: access as root failed expectedly: ELOOP (40)
access04.c:75: PASS: access as nobody failed expectedly: ELOOP (40)
access04.c:75: PASS: access as root failed expectedly: EROFS (30)
access04.c:75: PASS: access as nobody failed expectedly: EROFS (30)

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=acct01 stime=1590373081
cmdline="acct01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
acct01.c:113: PASS: acct() failed as expected: EISDIR (21)
acct01.c:113: PASS: acct() failed as expected: EACCES (13)
acct01.c:113: PASS: acct() failed as expected: ENOENT (2)
acct01.c:113: PASS: acct() failed as expected: ENOTDIR (20)
acct01.c:113: PASS: acct() failed as expected: EPERM (1)
acct01.c:113: PASS: acct() failed as expected: EPERM (1)
acct01.c:113: PASS: acct() failed as expected: ELOOP (40)
acct01.c:113: PASS: acct() failed as expected: ENAMETOOLONG (36)
acct01.c:113: PASS: acct() failed as expected: EROFS (30)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=acct02 stime=1590373081
cmdline="acct02"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
acct02.c:238: INFO: Verifying using 'struct acct_v3'
acct02.c:191: INFO: == entry 1 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('wait')
acct02.c:132: INFO: ac_exitcode != 32768 (15872)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 2 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('date')
acct02.c:132: INFO: ac_exitcode != 32768 (0)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 3 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('cat')
acct02.c:132: INFO: ac_exitcode != 32768 (0)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 4 ==
acct02.c:203: INFO: Number of accounting file entries tested: 4
acct02.c:208: PASS: acct() wrote correct file contents!

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key01 stime=1590373082
cmdline="add_key01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key01.c:63: INFO: The key type is keyrings and plen is 0
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: the key type is keyrings and plen is 1
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is user and plen is 32767
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is user and plen is 32768
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is logon and plen is 32767
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is logon and plen is 32768
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is big_key and plen is 1048575
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is big_key and plen is 1048576
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=33
<<<test_end>>>
<<<test_start>>>
tag=add_key02 stime=1590373084
cmdline="add_key02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key02.c:60: PASS: received expected EFAULT with key type 'asymmetric'
add_key02.c:60: PASS: received expected EFAULT with key type 'cifs.idmap'
add_key02.c:60: PASS: received expected EFAULT with key type 'cifs.spnego'
add_key02.c:60: PASS: received expected EFAULT with key type 'pkcs7_test'
add_key02.c:60: PASS: received expected EFAULT with key type 'rxrpc'
add_key02.c:60: PASS: received expected EFAULT with key type 'rxrpc_s'
add_key02.c:60: PASS: received expected EFAULT with key type 'user'
add_key02.c:60: PASS: received expected EFAULT with key type 'logon'
add_key02.c:60: PASS: received expected EFAULT with key type 'big_key'

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key03 stime=1590373084
cmdline="add_key03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key03.c:80: PASS: expectedly could not create another user's keyrings

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key04 stime=1590373084
cmdline="add_key04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_buffers.c:55: INFO: Test is using guarded buffers
add_key04.c:71: PASS: didn't crash while filling keyring

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key05 stime=1590373084
cmdline="add_key05"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key05.c:52: INFO: Created user ltp_add_key05_0
add_key05.c:193: INFO: User: 0, UID: 1091
add_key05.c:90: INFO: test max bytes under unprivileged user
add_key05.c:115: PASS: add_key(test_inv) failed as expected: EDQUOT (122)
add_key05.c:138: PASS: add_key(test_max) succeeded as expected
add_key05.c:141: PASS: allow reaching the max bytes exactly
add_key05.c:52: INFO: Created user ltp_add_key05_1
add_key05.c:193: INFO: User: 1, UID: 1092
add_key05.c:151: INFO: test max keys under unprivileged user
add_key05.c:169: PASS: add_key(test_invalid_key) failed as expected: EDQUOT (122)
add_key05.c:176: PASS: allow reaching the max key(200) exactly
userdel: ltp_add_key05_1 mail spool (/var/mail/ltp_add_key05_1) not found
userdel: ltp_add_key05_1 home directory (/home/ltp_add_key05_1) not found
userdel: ltp_add_key05_0 mail spool (/var/mail/ltp_add_key05_0) not found
userdel: ltp_add_key05_0 home directory (/home/ltp_add_key05_0) not found

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=4
<<<test_end>>>
<<<test_start>>>
tag=adjtimex01 stime=1590373084
cmdline="adjtimex01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
adjtimex01.c:24: PASS: adjtimex() with mode 0x403f 
adjtimex01.c:34: PASS: adjtimex() with mode 0x8001 

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=adjtimex02 stime=1590373084
cmdline="adjtimex02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
adjtimex02.c:79: PASS: adjtimex() error 14 : EFAULT (14)
adjtimex02.c:79: PASS: adjtimex() error 22 : EINVAL (22)
adjtimex02.c:79: PASS: adjtimex() error 22 : EINVAL (22)
adjtimex02.c:79: PASS: adjtimex() error 1 : EPERM (1)
adjtimex02.c:38: CONF: this kernel normalizes buf.offset value if it is outside the acceptable range.
adjtimex02.c:38: CONF: this kernel normalizes buf.offset value if it is outside the acceptable range.

Summary:
passed   4
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm02 stime=1590373084
cmdline="alarm02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm02.c:62: PASS: alarm(2147483647) returned 2147483647 as expected for value INT_MAX
alarm02.c:62: PASS: alarm(2147483647) returned 2147483647 as expected for value UINT_MAX/2
alarm02.c:62: PASS: alarm(1073741823) returned 1073741823 as expected for value UINT_MAX/4

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=alarm03 stime=1590373084
cmdline="alarm03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm03.c:50: PASS: alarm(100), fork, alarm(0) parent's alarm returned 100
alarm03.c:37: PASS: alarm(100), fork, alarm(0) child's alarm returned 0

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm05 stime=1590373084
cmdline="alarm05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm05.c:32: PASS: alarm() returned zero
alarm05.c:38: PASS: alarm() returned remainder correctly
alarm05.c:45: PASS: alarm handler fired once

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm06 stime=1590373086
cmdline="alarm06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm06.c:54: PASS: Received 0 alarms
alarm06.c:57: PASS: alarm(0) returned 1

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm07 stime=1590373089
cmdline="alarm07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm07.c:43: PASS: Got 1 sigalarm in parent
alarm07.c:32: PASS: alarm() request cleared in child

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind01 stime=1590373092
cmdline="bind01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind01.c:57: PASS: invalid salen successful
bind01.c:57: PASS: invalid socket successful
bind01.c:57: PASS: INADDR_ANYPORT successful
bind01.c:57: PASS: UNIX-domain of current directory successful
bind01.c:57: PASS: non-local address successful

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind02 stime=1590373092
cmdline="bind02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind02.c:60: INFO: Switching credentials to user: nobody, group: nogroup
bind02.c:45: PASS: bind() failed as expected: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind03 stime=1590373092
cmdline="bind03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind03.c:64: PASS: bind() failed with EINVAL as expected
bind03.c:82: PASS: bind() failed with EADDRINUSE as expected

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=bind04 stime=1590373092
cmdline="bind04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind04.c:117: INFO: Testing AF_UNIX pathname stream
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX pathname seqpacket
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX abstract stream
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX abstract seqpacket
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any SCTP
bind04.c:150: PASS: Communication successful

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind05 stime=1590373092
cmdline="bind05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind05.c:131: INFO: Testing AF_UNIX pathname datagram
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing AF_UNIX abstract datagram
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP-Lite
bind05.c:168: PASS: Communication successful

Summary:
passed   14
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=bind06 stime=1590373092
cmdline="bind06"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 10m 00s
../../../../include/tst_fuzzy_sync.h:507: INFO: Minimum sampling period ended
../../../../include/tst_fuzzy_sync.h:331: INFO: loop = 1024, delay_bias = 0
../../../../include/tst_fuzzy_sync.h:320: INFO: start_a - start_b: { avg = -7351546ns, avg_dev = 333897ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - start_a  : { avg = 31153ns, avg_dev =  1469ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_b - start_b  : { avg = 8124603ns, avg_dev = 563548ns, dev_ratio = 0.07 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - end_b    : { avg = -15444996ns, avg_dev = 317210ns, dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:320: INFO: spins            : { avg = 6355199  , avg_dev = 135945  , dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:519: INFO: Reached deviation ratios < 0.10, introducing randomness
../../../../include/tst_fuzzy_sync.h:522: INFO: Delay range is [-3343054, 12818]
../../../../include/tst_fuzzy_sync.h:331: INFO: loop = 1025, delay_bias = 0
../../../../include/tst_fuzzy_sync.h:320: INFO: start_a - start_b: { avg = -7351546ns, avg_dev = 333897ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - start_a  : { avg = 31153ns, avg_dev =  1469ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_b - start_b  : { avg = 8124603ns, avg_dev = 563548ns, dev_ratio = 0.07 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - end_b    : { avg = -15444996ns, avg_dev = 317210ns, dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:320: INFO: spins            : { avg = 6355199  , avg_dev = 135945  , dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:643: INFO: Exceeded execution loops, requesting exit
bind06.c:115: PASS: Nothing bad happened, probably

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=125 termination_type=exited termination_id=0 corefile=no
cutime=14155 cstime=49
<<<test_end>>>
<<<test_start>>>
tag=bpf_map01 stime=1590373217
cmdline="bpf_map01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
bpf_map01.c:54: PASS: Created hash map
bpf_map01.c:71: PASS: Empty hash map lookup: ENOENT (2)
bpf_map01.c:105: PASS: Update hash map element
bpf_map01.c:123: PASS: hash map lookup
bpf_map01.c:54: PASS: Created array map
bpf_map01.c:105: PASS: Update array map element
bpf_map01.c:123: PASS: array map lookup

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog01 stime=1590373217
cmdline="bpf_prog01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
bpf_common.c:83: PASS: Loaded program
bpf_prog01.c:115: PASS: val = 1

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog02 stime=1590373217
cmdline="bpf_prog02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
tst_capability.c:29: INFO: Dropping CAP_SYS_ADMIN(21)
bpf_common.c:83: PASS: Loaded program
bpf_prog02.c:119: PASS: val = 1152921504606846976 + 1
bpf_prog02.c:136: PASS: val = 1152921504606846976 - 1

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog03 stime=1590373217
cmdline="bpf_prog03"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
tst_capability.c:29: INFO: Dropping CAP_SYS_ADMIN(21)
bpf_prog03.c:107: PASS: Failed verification: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=brk01 stime=1590373217
cmdline="brk01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
brk01.c:55: PASS: brk() works fine

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=capget01 stime=1590373217
cmdline="capget01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_NET_RAW(13)
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_1
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_2
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_3
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capget02 stime=1590373217
cmdline="capget02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capget02.c:51: INFO: Test bad address header
capget02.c:66: PASS: capget() failed as expected: EFAULT (14)
capget02.c:51: INFO: Test bad address data
capget02.c:66: PASS: capget() failed as expected: EFAULT (14)
capget02.c:51: INFO: Test bad version
capget02.c:66: PASS: capget() failed as expected: EINVAL (22)
capget02.c:51: INFO: Test bad pid
capget02.c:66: PASS: capget() failed as expected: EINVAL (22)
capget02.c:51: INFO: Test unused pid
capget02.c:66: PASS: capget() failed as expected: ESRCH (3)

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset01 stime=1590373217
cmdline="capset01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_1
capset01.c:43: PASS: capset() returned 0
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_2
capset01.c:43: PASS: capset() returned 0
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_3
capset01.c:43: PASS: capset() returned 0

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset02 stime=1590373217
cmdline="capset02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset02.c:65: INFO: Test bad address header
capset02.c:74: PASS: capset() failed as expected: EFAULT (14)
capset02.c:65: INFO: Test bad address data
capset02.c:74: PASS: capset() failed as expected: EFAULT (14)
capset02.c:65: INFO: Test bad version
capset02.c:74: PASS: capset() failed as expected: EINVAL (22)
capset02.c:65: INFO: Test bad value data(when pE is not in pP)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)
capset02.c:65: INFO: Test bad value data(when pP is not in old pP)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)
capset02.c:65: INFO: Test bad value data(when pI is not in bounding set or old pI)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset03 stime=1590373217
cmdline="capset03"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset03.c:24: INFO: Test bad value data(when pI is not old pP or old pI without CAP_SETPCAP)
capset03.c:32: PASS: capset() failed as expected: EPERM (1)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=capset04 stime=1590373217
cmdline="capset04"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset04.c:36: PASS: capset can't modify other process capabilities

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=cacheflush01 stime=1590373217
cmdline="cacheflush01"
contacts=""
analysis=exit
<<<test_output>>>
cacheflush01    1  TCONF  :  cacheflush01.c:134: syscall(-1) __NR_cacheflush not supported on your arch
cacheflush01    2  TCONF  :  cacheflush01.c:134: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01 stime=1590373217
cmdline="chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     0  TINFO  :  Found file .
chdir01     0  TINFO  :  Found file ..
chdir01     0  TINFO  :  Found file chdirtest
chdir01     1  TPASS  :  failed as expected with ENOTDIR
chdir01     2  TPASS  :  failed as expected with ELOOP
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01A stime=1590373217
cmdline="symlink01 -T chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     1  TPASS  :  chdir(2) to object file location through symbolic link file is ok
chdir01     2  TPASS  :  chdir(2) to non-existent object file location through symbolic link file failed as expected
chdir01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir02 stime=1590373217
cmdline="chdir02"
contacts=""
analysis=exit
<<<test_output>>>
chdir02     1  TPASS  :  chdir(/) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir03 stime=1590373217
cmdline="chdir03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chdir03.c:48: PASS: chdir() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir04 stime=1590373217
cmdline="chdir04"
contacts=""
analysis=exit
<<<test_output>>>
chdir04     1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chdir04     2  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chdir04     3  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chmod01 stime=1590373217
cmdline="chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  Functionality of chmod(testfile, 0) successful
chmod01     2  TPASS  :  Functionality of chmod(testfile, 07) successful
chmod01     3  TPASS  :  Functionality of chmod(testfile, 070) successful
chmod01     4  TPASS  :  Functionality of chmod(testfile, 0700) successful
chmod01     5  TPASS  :  Functionality of chmod(testfile, 0777) successful
chmod01     6  TPASS  :  Functionality of chmod(testfile, 02777) successful
chmod01     7  TPASS  :  Functionality of chmod(testfile, 04777) successful
chmod01     8  TPASS  :  Functionality of chmod(testfile, 06777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod01A stime=1590373217
cmdline="symlink01 -T chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  chmod(2) of object file permissions through symbolic link file is ok
chmod01     2  TPASS  :  chmod(2) error when accessing non-existent object through symbolic link is caught
chmod01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod02 stime=1590373217
cmdline="chmod02"
contacts=""
analysis=exit
<<<test_output>>>
chmod02     1  TPASS  :  chmod(test_file, 0) returned 0
chmod02     2  TPASS  :  chmod(test_file, 07) returned 0
chmod02     3  TPASS  :  chmod(test_file, 070) returned 0
chmod02     4  TPASS  :  chmod(test_file, 0700) returned 0
chmod02     5  TPASS  :  chmod(test_file, 0777) returned 0
chmod02     6  TPASS  :  chmod(test_file, 02777) returned 0
chmod02     7  TPASS  :  chmod(test_file, 04777) returned 0
chmod02     8  TPASS  :  chmod(test_file, 06777) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod03 stime=1590373217
cmdline="chmod03"
contacts=""
analysis=exit
<<<test_output>>>
chmod03     1  TPASS  :  Functionality of chmod(testfile, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod04 stime=1590373217
cmdline="chmod04"
contacts=""
analysis=exit
<<<test_output>>>
chmod04     1  TPASS  :  Functionality of chmod(testdir_4, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod05 stime=1590373217
cmdline="chmod05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod05.c:65: PASS: Functionality of chmod(testdir, 043777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod06 stime=1590373217
cmdline="chmod06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod06.c:86: PASS: chmod failed as expected: EPERM (1)
chmod06.c:86: PASS: chmod failed as expected: EACCES (13)
chmod06.c:86: PASS: chmod failed as expected: EFAULT (14)
chmod06.c:86: PASS: chmod failed as expected: EFAULT (14)
chmod06.c:86: PASS: chmod failed as expected: ENAMETOOLONG (36)
chmod06.c:86: PASS: chmod failed as expected: ENOENT (2)
chmod06.c:86: PASS: chmod failed as expected: ENOTDIR (20)
chmod06.c:86: PASS: chmod failed as expected: EROFS (30)
chmod06.c:86: PASS: chmod failed as expected: ELOOP (40)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod07 stime=1590373217
cmdline="chmod07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod07.c:59: PASS: Functionality of chmod(testfile, 01777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chown01 stime=1590373217
cmdline="chown01"
contacts=""
analysis=exit
<<<test_output>>>
chown01     1  TPASS  :  chown(t_3187, 0,0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown01_16 stime=1590373217
cmdline="chown01_16"
contacts=""
analysis=exit
<<<test_output>>>
chown01_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown01_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown02 stime=1590373217
cmdline="chown02"
contacts=""
analysis=exit
<<<test_output>>>
chown02     1  TPASS  :  chown(testfile1, ..) succeeded
chown02     2  TPASS  :  chown(testfile2, ..) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown02_16 stime=1590373217
cmdline="chown02_16"
contacts=""
analysis=exit
<<<test_output>>>
chown02_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown02_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown03 stime=1590373217
cmdline="chown03"
contacts=""
analysis=exit
<<<test_output>>>
chown03     1  TPASS  :  chown(testfile, ..) was successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown03_16 stime=1590373217
cmdline="chown03_16"
contacts=""
analysis=exit
<<<test_output>>>
chown03_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown03_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown04 stime=1590373217
cmdline="chown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
chown04     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chown04     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chown04     1  TPASS  :  chown failed: TEST_ERRNO=EPERM(1): Operation not permitted
chown04     2  TPASS  :  chown failed: TEST_ERRNO=EACCES(13): Permission denied
chown04     3  TPASS  :  chown failed: TEST_ERRNO=EFAULT(14): Bad address
chown04     4  TPASS  :  chown failed: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chown04     5  TPASS  :  chown failed: TEST_ERRNO=ENOENT(2): No such file or directory
chown04     6  TPASS  :  chown failed: TEST_ERRNO=ENOTDIR(20): Not a directory
chown04     7  TPASS  :  chown failed: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
chown04     8  TPASS  :  chown failed: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=chown04_16 stime=1590373218
cmdline="chown04_16"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
chown04_16    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chown04_16    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chown04_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown04_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=chown05 stime=1590373218
cmdline="chown05"
contacts=""
analysis=exit
<<<test_output>>>
chown05     1  TPASS  :  chown succeeded
chown05     2  TPASS  :  chown succeeded
chown05     3  TPASS  :  chown succeeded
chown05     4  TPASS  :  chown succeeded
chown05     5  TPASS  :  chown succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown05_16 stime=1590373218
cmdline="chown05_16"
contacts=""
analysis=exit
<<<test_output>>>
chown05_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown05_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot01 stime=1590373218
cmdline="chroot01"
contacts=""
analysis=exit
<<<test_output>>>
chroot01    1  TPASS  :  chroot set errno to EPERM.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot02 stime=1590373218
cmdline="chroot02"
contacts=""
analysis=exit
<<<test_output>>>
chroot02    1  TPASS  :  chroot functionality correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot03 stime=1590373218
cmdline="chroot03"
contacts=""
analysis=exit
<<<test_output>>>
chroot03    1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chroot03    2  TPASS  :  failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
chroot03    3  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chroot03    4  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
chroot03    5  TPASS  :  failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chroot04 stime=1590373218
cmdline="chroot04"
contacts=""
analysis=exit
<<<test_output>>>
chroot04    1  TPASS  :  got EACCESS as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_adjtime01 stime=1590373218
cmdline="clock_adjtime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_adjtime01.c:191: INFO: Testing variant: syscall with old kernel spec
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234007(us)
clock_adjtime.h:165: INFO: SET
             mode: 32769
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234062(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234121(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=8001)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234223(us)
clock_adjtime.h:165: INFO: SET
             mode: 40961
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234273(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234323(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=a001)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234421(us)
clock_adjtime.h:165: INFO: SET
             mode: 16447
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234470(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234543(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=403f)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234699(us)
clock_adjtime.h:165: INFO: SET
             mode: 1
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234756(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234807(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=1)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234904(us)
clock_adjtime.h:165: INFO: SET
             mode: 2
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234953(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235009(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=2)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235109(us)
clock_adjtime.h:165: INFO: SET
             mode: 4
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235158(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235208(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=4)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235306(us)
clock_adjtime.h:165: INFO: SET
             mode: 8
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235355(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235409(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=8)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235508(us)
clock_adjtime.h:165: INFO: SET
             mode: 32
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235576(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235629(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=20)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235727(us)
clock_adjtime.h:165: INFO: SET
             mode: 16384
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11000
         raw time: 1590373218(s) 235777(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11000
         raw time: 1590373218(s) 235841(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=4000)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_adjtime02 stime=1590373218
cmdline="clock_adjtime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_adjtime02.c:197: INFO: Testing variant: syscall with old kernel spec
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 242925(us)
clock_adjtime.h:165: INFO: TEST
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 242925(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x0, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243087(us)
clock_adjtime.h:165: INFO: TEST
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243087(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x0, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243242(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x403f, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243348(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16384
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 8999
         raw time: 1590373218(s) 243348(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x4000, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243503(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16384
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11001
         raw time: 1590373218(s) 243503(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x4000, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243701(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16447
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243701(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x403f, uid=65534)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_getres01 stime=1590373218
cmdline="clock_getres01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: vDSO or syscall with libc spec
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: vDSO or syscall with libc spec with NULL res
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: syscall with old kernel spec
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: syscall with old kernel spec with NULL res
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded

Summary:
passed   44
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep01 stime=1590373218
cmdline="clock_nanosleep01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep01.c:105: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case SEND_SIGINT
clock_nanosleep01.c:170: PASS: Timespec updated correctly
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep01.c:105: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINVAL (22)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINVAL (22)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EOPNOTSUPP (95)
clock_nanosleep01.c:118: INFO: case SEND_SIGINT
clock_nanosleep01.c:170: PASS: Timespec updated correctly
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINTR (4)

Summary:
passed   10
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep03 stime=1590373219
cmdline="clock_nanosleep03"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep03.c:57: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep03.c:104: PASS: clock_nanosleep() slept correctly 100157
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep03.c:57: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep03.c:104: PASS: clock_nanosleep() slept correctly 100160

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep04 stime=1590373219
cmdline="clock_nanosleep04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep04.c:37: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_MONOTONIC
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_REALTIME
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep04.c:37: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_MONOTONIC
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_REALTIME

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime01 stime=1590373219
cmdline="clock_gettime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime01.c:79: INFO: Testing variant: vDSO or syscall with libc spec
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_BOOTTIME passed
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime01.c:79: INFO: Testing variant: syscall with old kernel spec
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_BOOTTIME passed

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime02 stime=1590373219
cmdline="clock_gettime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime02.c:105: INFO: Testing variant: 0: syscall with old kernel spec
clock_gettime02.c:134: PASS: clock_gettime(2): clock INVALID/UNKNOWN CLOCK failed as expected: EINVAL (22)
clock_gettime02.c:134: PASS: clock_gettime(2): clock INVALID/UNKNOWN CLOCK failed as expected: EINVAL (22)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_REALTIME failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_BOOTTIME failed as expected: EFAULT (14)

Summary:
passed   10
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime03 stime=1590373219
cmdline="clock_gettime03"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime03.c:123: INFO: Testing variant: vDSO or syscall with libc spec
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 0ms
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime03.c:123: INFO: Testing variant: syscall with old kernel spec
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 0ms

Summary:
passed   24
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=leapsec01 stime=1590373219
cmdline="leapsec01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
leapsec01.c:130: INFO: test start at 10:20:19.583745152
leapsec01.c:100: INFO: now is     10:20:19.583865580
leapsec01.c:104: INFO: sleep until 10:20:20.583865580
leapsec01.c:112: INFO: now is     10:20:20.583952927
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:138: INFO: scheduling leap second 08:00:00.000000000
leapsec01.c:144: INFO: setting time to        07:59:58.000000000
leapsec01.c:88: INFO: 07:59:58.001251000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001324000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001337000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001348000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.501434000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:59.001737000 adjtimex: insert leap second
leapsec01.c:88: INFO: 07:59:59.501909000 adjtimex: insert leap second
leapsec01.c:88: INFO: 07:59:59.005241000 adjtimex: leap second in progress
leapsec01.c:88: INFO: 07:59:59.505339000 adjtimex: leap second in progress
leapsec01.c:88: INFO: 08:00:00.005445000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:00.505554000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:01.005662000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:01.505828000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:02.005992000 adjtimex: leap second has occurred
leapsec01.c:100: INFO: now is     08:00:02.506106612
leapsec01.c:104: INFO: sleep until 08:00:03.506106612
leapsec01.c:112: INFO: now is     08:00:03.506187345
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:88: INFO: 08:00:03.506232000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:03.506247000 adjtimex: clock synchronized
leapsec01.c:170: INFO: restoring time to 10:20:25.090003623
leapsec01.c:100: INFO: now is     10:20:25.090775979
leapsec01.c:104: INFO: sleep until 10:20:26.090775979
leapsec01.c:112: INFO: now is     10:20:26.090861641
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:177: PASS: No errors were reported during this test!

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_settime01 stime=1590373226
cmdline="clock_settime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime01.c:46: INFO: Testing variant: vDSO or syscall with libc spec
clock_settime01.c:80: PASS: clock_settime(2): was able to advance time
clock_settime01.c:101: PASS: clock_settime(2): was able to recede time
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime01.c:46: INFO: Testing variant: syscall with old kernel spec
clock_settime01.c:80: PASS: clock_settime(2): was able to advance time
clock_settime01.c:101: PASS: clock_settime(2): was able to recede time

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_settime02 stime=1590373226
cmdline="clock_settime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime02.c:111: INFO: Testing variant: syscall with old kernel spec
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EFAULT (14)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(INVALID/UNKNOWN CLOCK): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(INVALID/UNKNOWN CLOCK): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC_COARSE): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC_RAW): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_BOOTTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_PROCESS_CPUTIME_ID): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_THREAD_CPUTIME_ID): failed as expected: EINVAL (22)

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone01 stime=1590373226
cmdline="clone01"
contacts=""
analysis=exit
<<<test_output>>>
clone01     1  TPASS  :  clone returned 3309
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone02 stime=1590373226
cmdline="clone02"
contacts=""
analysis=exit
<<<test_output>>>
clone02     1  TPASS  :  Test Passed
clone02     2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone03 stime=1590373226
cmdline="clone03"
contacts=""
analysis=exit
<<<test_output>>>
clone03     1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone04 stime=1590373226
cmdline="clone04"
contacts=""
analysis=exit
<<<test_output>>>
clone04     1  TPASS  :  expected failure; Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone05 stime=1590373226
cmdline="clone05"
contacts=""
analysis=exit
<<<test_output>>>
clone05     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clone06 stime=1590373226
cmdline="clone06"
contacts=""
analysis=exit
<<<test_output>>>
clone06     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone07 stime=1590373226
cmdline="clone07"
contacts=""
analysis=exit
<<<test_output>>>
clone07     1  TPASS  :  Use of return() in child did not cause SIGSEGV
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone08 stime=1590373226
cmdline="clone08"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone08.c:71: INFO: running CLONE_PARENT
clone08.c:115: PASS: clone and forked child has the same parent
clone08.c:71: INFO: running CLONE_CHILD_SETTID
clone08.c:133: PASS: clone() correctly set ctid
clone08.c:71: INFO: running CLONE_PARENT_SETTID
clone08.c:143: PASS: clone() correctly set ptid
clone08.c:71: INFO: running CLONE_THREAD
clone08.c:222: PASS: clone has the same thread id
clone08.c:212: PASS: futex exit on ctid change, ctid: 0

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone09 stime=1590373226
cmdline="clone09"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone09.c:60: INFO: create clone in a new netns with 'CLONE_NEWNET' flag
clone09.c:83: PASS: sysctl params differ in new netns

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone301 stime=1590373226
cmdline="clone301"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:159: PASS: Parent got correct signal SIGUSR2
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:92: PASS: Child got correct signal SIGUSR1
clone301.c:98: PASS: Child got correct si_value
clone301.c:159: PASS: Parent got correct signal SIGCHLD

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone302 stime=1590373226
cmdline="clone302"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone302.c:92: PASS: invalid args: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: zero size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: short size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: extra size: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: sighand-no-VM: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: thread-no-sighand: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: fs-newns: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: invalid pidfd: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid childtid: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid parenttid: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid signal: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: zero-stack-size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: invalid-stack: clone3() failed as expected: EINVAL (22)

Summary:
passed   13
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close01 stime=1590373226
cmdline="close01"
contacts=""
analysis=exit
<<<test_output>>>
close01     1  TPASS  :  file appears closed
close01     2  TPASS  :  pipe appears closed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=close02 stime=1590373226
cmdline="close02"
contacts=""
analysis=exit
<<<test_output>>>
close02     1  TPASS  :  call returned EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close08 stime=1590373226
cmdline="close08"
contacts=""
analysis=exit
<<<test_output>>>
close08     1  TPASS  :  close(tfile_3347) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=confstr01 stime=1590373226
cmdline="confstr01"
contacts=""
analysis=exit
<<<test_output>>>
confstr01    1  TPASS  :  confstr PATH = '/bin:/usr/bin'
confstr01    2  TPASS  :  confstr XBS5_ILP32_OFF32_CFLAGS = ''
confstr01    3  TPASS  :  confstr XBS5_ILP32_OFF32_LDFLAGS = ''
confstr01    4  TPASS  :  confstr XBS5_ILP32_OFF32_LIBS = ''
confstr01    5  TPASS  :  confstr XBS5_ILP32_OFF32_LINTFLAGS = ''
confstr01    6  TPASS  :  confstr XBS5_ILP32_OFFBIG_CFLAGS = ''
confstr01    7  TPASS  :  confstr XBS5_ILP32_OFFBIG_LDFLAGS = ''
confstr01    8  TPASS  :  confstr XBS5_ILP32_OFFBIG_LIBS = ''
confstr01    9  TPASS  :  confstr XBS5_ILP32_OFFBIG_LINTFLAGS = ''
confstr01   10  TPASS  :  confstr XBS5_LP64_OFF64_CFLAGS = '-m64'
confstr01   11  TPASS  :  confstr XBS5_LP64_OFF64_LDFLAGS = '-m64'
confstr01   12  TPASS  :  confstr XBS5_LP64_OFF64_LIBS = ''
confstr01   13  TPASS  :  confstr XBS5_LP64_OFF64_LINTFLAGS = ''
confstr01   14  TPASS  :  confstr XBS5_LPBIG_OFFBIG_CFLAGS = ''
confstr01   15  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LDFLAGS = ''
confstr01   16  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LIBS = ''
confstr01   17  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LINTFLAGS = ''
confstr01   18  TPASS  :  confstr GNU_LIBC_VERSION = 'glibc 2.24'
confstr01   19  TPASS  :  confstr GNU_LIBPTHREAD_VERSION = 'NPTL 2.24'
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=connect01 stime=1590373226
cmdline="connect01"
contacts=""
analysis=exit
<<<test_output>>>
connect01    1  TPASS  :  bad file descriptor successful
connect01    2  TPASS  :  invalid socket buffer successful
connect01    3  TPASS  :  invalid salen successful
connect01    4  TPASS  :  invalid socket successful
connect01    5  TPASS  :  already connected successful
connect01    6  TPASS  :  connection refused successful
connect01    7  TPASS  :  invalid address family successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=connect02 stime=1590373226
cmdline="connect02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
connect02.c:98: FAIL: setsockopt(IPV6_ADDRFORM) failed: ENOPROTOOPT (92)

HINT: You _MAY_ be missing kernel fixes, see:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d538fa60bad
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=82c9ae440857

HINT: You _MAY_ be vunerable to CVE(s), see:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9568

Summary:
passed   0
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat01 stime=1590373226
cmdline="creat01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat01.c:50: PASS: creat() truncated file to 0 bytes
creat01.c:55: PASS: file was created and written to successfully
creat01.c:60: PASS: read failed expectedly: EBADF (9)
creat01.c:50: PASS: creat() truncated file to 0 bytes
creat01.c:55: PASS: file was created and written to successfully
creat01.c:60: PASS: read failed expectedly: EBADF (9)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat03 stime=1590373226
cmdline="creat03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat03.c:36: INFO: Created file has mode = 0100674
creat03.c:41: PASS: save text bit cleared

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat04 stime=1590373226
cmdline="creat04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat04.c:49: PASS: call failed with EACCES as expected
creat04.c:49: PASS: call failed with EACCES as expected

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat05 stime=1590373226
cmdline="creat05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat05.c:49: INFO: getdtablesize() = 1024
creat05.c:59: INFO: Opened additional #1017 fds
creat05.c:36: PASS: creat() failed with EMFILE

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=8
<<<test_end>>>
<<<test_start>>>
tag=creat06 stime=1590373226
cmdline="creat06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat06.c:105: PASS: got expected failure: EISDIR (21)
creat06.c:105: PASS: got expected failure: ENAMETOOLONG (36)
creat06.c:105: PASS: got expected failure: ENOENT (2)
creat06.c:105: PASS: got expected failure: ENOTDIR (20)
creat06.c:105: PASS: got expected failure: EFAULT (14)
creat06.c:105: PASS: got expected failure: EACCES (13)
creat06.c:105: PASS: got expected failure: ELOOP (40)
creat06.c:105: PASS: got expected failure: EROFS (30)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat07 stime=1590373226
cmdline="creat07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat07.c:42: PASS: creat() received EXTBSY

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat08 stime=1590373226
cmdline="creat08"
contacts=""
analysis=exit
<<<test_output>>>
creat08     1  TPASS  :  Test passed in block0.
creat08     2  TPASS  :  Test passed in block1.
creat08     3  TPASS  :  Test passed in block2.
creat08     4  TPASS  :  Test passed in block3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module01 stime=1590373226
cmdline="delete_module01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_module.c:70: CONF: Failed to find module 'dummy_del_mod.ko'

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module02 stime=1590373226
cmdline="delete_module02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
delete_module02.c:65: INFO: test nonexistent module
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test null terminated module name
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test module name outside program's accessible address space
delete_module02.c:70: PASS: delete_module() failed as expected: EFAULT (14)
delete_module02.c:65: INFO: test long module name
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test non-superuser
delete_module02.c:70: PASS: delete_module() failed as expected: EPERM (1)

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module03 stime=1590373226
cmdline="delete_module03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_module.c:70: CONF: Failed to find module 'dummy_del_mod.ko'

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup01 stime=1590373226
cmdline="dup01"
contacts=""
analysis=exit
<<<test_output>>>
dup01       1  TPASS  :  dup(dupfile) returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup02 stime=1590373226
cmdline="dup02"
contacts=""
analysis=exit
<<<test_output>>>
dup02       1  TPASS  :  dup failed as expected with EBADF
dup02       2  TPASS  :  dup failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup03 stime=1590373226
cmdline="dup03"
contacts=""
analysis=exit
<<<test_output>>>
dup03       1  TPASS  :  dup failed as expected with EMFILE
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup04 stime=1590373226
cmdline="dup04"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup05 stime=1590373226
cmdline="dup05"
contacts=""
analysis=exit
<<<test_output>>>
dup05       1  TPASS  :  dup returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup06 stime=1590373226
cmdline="dup06"
contacts=""
analysis=exit
<<<test_output>>>
dup06       1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup07 stime=1590373226
cmdline="dup07"
contacts=""
analysis=exit
<<<test_output>>>
dup07       1  TPASS  :  Passed in read mode.
dup07       2  TPASS  :  Passed in write mode.
dup07       3  TPASS  :  Passed in read/write mode.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup201 stime=1590373226
cmdline="dup201"
contacts=""
analysis=exit
<<<test_output>>>
dup201      1  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      2  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      3  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      4  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup202 stime=1590373226
cmdline="dup202"
contacts=""
analysis=exit
<<<test_output>>>
dup202      1  TPASS  :  fstat shows new and old modes are the same
dup202      2  TPASS  :  fstat shows new and old modes are the same
dup202      3  TPASS  :  fstat shows new and old modes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup203 stime=1590373226
cmdline="dup203"
contacts=""
analysis=exit
<<<test_output>>>
dup203      0  TINFO  :  Enter block 1
dup203      0  TINFO  :  Test duping over an open fd
dup203      1  TPASS  :  dup2 test 1 functionality is correct
dup203      0  TINFO  :  Exit block 1
dup203      0  TINFO  :  Enter block 2
dup203      0  TINFO  :  Test close on exec flag
dup203      2  TPASS  :  dup2 test 2 functionality is correct
dup203      0  TINFO  :  Exit block 2
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup204 stime=1590373226
cmdline="dup204"
contacts=""
analysis=exit
<<<test_output>>>
dup204      1  TPASS  :  original and duped inodes are the same
dup204      2  TPASS  :  original and duped inodes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup205 stime=1590373226
cmdline="dup205"
contacts=""
analysis=exit
<<<test_output>>>
dup205      1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup3_01 stime=1590373226
cmdline="dup3_01"
contacts=""
analysis=exit
<<<test_output>>>
dup3_01     1  TPASS  :  dup3(O_CLOEXEC) PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup3_02 stime=1590373226
cmdline="dup3_02"
contacts=""
analysis=exit
<<<test_output>>>
dup3_02     1  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
dup3_02     2  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
dup3_02     3  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_create1_01 stime=1590373226
cmdline="epoll_create1_01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_create1_01.c:46: PASS: epoll_create1(EPOLL_CLOEXEC) PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=epoll01 stime=1590373226
cmdline="epoll-ltp"
contacts=""
analysis=exit
<<<test_output>>>
epoll01     0  TINFO  :  testing if epoll() system call works
epoll01     0  TINFO  :  gettimeofday() works
epoll01     0  TINFO  :  random number seeded with gettimeofday() [seed = 745859] works
epoll01     0  TINFO  :  Testing epoll_create
epoll01     1  TPASS  :  epoll_create with negative set size
epoll01     2  TPASS  :  epoll_create with large set size (size = 2147483647)
epoll01     3  TPASS  :  epoll_create with large set size (size = 2147483646)
epoll01     4  TPASS  :  epoll_create with large set size (size = 2147483645)
epoll01     5  TPASS  :  epoll_create with large set size (size = 2147483644)
epoll01     6  TPASS  :  epoll_create with large set size (size = 2147483643)
epoll01     7  TPASS  :  epoll_create with large set size (size = 2147483642)
epoll01     8  TPASS  :  epoll_create with large set size (size = 2147483641)
epoll01     9  TPASS  :  epoll_create with large set size (size = 2147483640)
epoll01    10  TPASS  :  epoll_create with large set size (size = 2147483639)
epoll01    11  TPASS  :  epoll_create with large set size (size = 2147483638)
epoll01    12  TPASS  :  epoll_create with large set size (size = 2147483637)
epoll01    13  TPASS  :  epoll_create with large set size (size = 2147483636)
epoll01    14  TPASS  :  epoll_create with large set size (size = 2147483635)
epoll01    15  TPASS  :  epoll_create with large set size (size = 2147483634)
epoll01    16  TPASS  :  epoll_create with large set size (size = 2147483633)
epoll01    17  TPASS  :  epoll_create with large set size (size = 2147483632)
epoll01    18  TPASS  :  epoll_create with random large set size (size = 455940510)
epoll01    19  TPASS  :  epoll_create with random large set size (size = 1548910453)
epoll01    20  TPASS  :  epoll_create with random large set size (size = 335581415)
epoll01    21  TPASS  :  epoll_create with random large set size (size = 30421931)
epoll01    22  TPASS  :  epoll_create with random large set size (size = 1674993945)
epoll01    23  TPASS  :  epoll_create with random large set size (size = 1141176854)
epoll01    24  TPASS  :  epoll_create with random large set size (size = 1418051257)
epoll01    25  TPASS  :  epoll_create with random large set size (size = 1235865780)
epoll01    26  TPASS  :  epoll_create with random large set size (size = 1419001221)
epoll01    27  TPASS  :  epoll_create with random large set size (size = 1351071974)
epoll01    28  TPASS  :  epoll_create with random large set size (size = 900682074)
epoll01    29  TPASS  :  epoll_create with random large set size (size = 1764480832)
epoll01    30  TPASS  :  epoll_create with random large set size (size = 1893832620)
epoll01    31  TPASS  :  epoll_create with random large set size (size = 1357397389)
epoll01    32  TPASS  :  epoll_create with random large set size (size = 1164374590)
epoll01    33  TPASS  :  epoll_create with random large set size (size = 1575671941)
epoll01     0  TINFO  :  Summary: Of 33 tests, epoll_create failed 0 (100% passed).
epoll01     0  TINFO  :  Testing epoll_ctl
epoll01     0  TINFO  :  Summary: Of 13824 tests, epoll_ctl failed 0 (100% passed).
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=145 cstime=93
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl01 stime=1590373229
cmdline="epoll_ctl01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 1
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 3
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 2

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl02 stime=1590373229
cmdline="epoll_ctl02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EBADF (9)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EBADF (9)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EINVAL (22)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EINVAL (22)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: ENOENT (2)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: ENOENT (2)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EEXIST (17)

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait01 stime=1590373229
cmdline="epoll_wait01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_wait01.c:45: INFO: Pipe buffer size is 65536 bytes
epoll_wait01.c:127: PASS: epoll_wait() epollout
epoll_wait01.c:165: PASS: epoll_wait() epollin
epoll_wait01.c:212: PASS: epoll_wait() epollio

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait03 stime=1590373229
cmdline="epoll_wait03"
contacts=""
analysis=exit
<<<test_output>>>
epoll_wait03    1  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
epoll_wait03    2  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    3  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    4  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    5  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_pwait01 stime=1590373229
cmdline="epoll_pwait01"
contacts=""
analysis=exit
<<<test_output>>>
epoll_pwait01    1  TPASS  :  epoll_pwait(sigmask) blocked signal
epoll_pwait01    0  TINFO  :  Child process returned TPASS
epoll_pwait01    2  TPASS  :  epoll_wait() failed as expected: TEST_ERRNO=EINTR(4): Interrupted system call
epoll_pwait01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd01 stime=1590373229
cmdline="eventfd01"
contacts=""
analysis=exit
<<<test_output>>>
eventfd01    1  TPASS  :  counter value matches required
eventfd01    2  TPASS  :  read failed with EAGAIN as expected
eventfd01    3  TPASS  :  counter value matches required
eventfd01    4  TPASS  :  write failed with EAGAIN as expected
eventfd01    5  TPASS  :  read failed with EINVAL as expected
eventfd01    6  TPASS  :  write failed with EINVAL as expected
eventfd01    7  TPASS  :  write failed with EINVAL as expected
eventfd01    8  TPASS  :  fd is set in readfds
eventfd01    9  TPASS  :  fd is not set in readfds
eventfd01   10  TPASS  :  fd is set in writefds
eventfd01   11  TPASS  :  fd is not set in writefds
eventfd01    1  TPASS  :  counter value matches required
eventfd01    2  TPASS  :  read failed with EAGAIN as expected
eventfd01    3  TPASS  :  counter value matches required
eventfd01    4  TPASS  :  write failed with EAGAIN as expected
eventfd01    5  TPASS  :  read failed with EINVAL as expected
eventfd01    6  TPASS  :  write failed with EINVAL as expected
eventfd01    7  TPASS  :  write failed with EINVAL as expected
eventfd01    8  TPASS  :  fd is set in readfds
eventfd01    9  TPASS  :  fd is not set in readfds
eventfd01   10  TPASS  :  fd is set in writefds
eventfd01   11  TPASS  :  fd is not set in writefds
eventfd01   12  TPASS  :  counter value write from child successful
eventfd01   13  TPASS  :  read fd set as expected
eventfd01   14  TPASS  :  POLLERR occurred as expected
eventfd01   15  TPASS  :  overflow occurred as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_01 stime=1590373229
cmdline="eventfd2_01"
contacts=""
analysis=exit
<<<test_output>>>
eventfd2_01    1  TPASS  :  eventfd2(EFD_CLOEXEC) Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_02 stime=1590373229
cmdline="eventfd2_02"
contacts=""
analysis=exit
<<<test_output>>>
eventfd2_02    1  TPASS  :  eventfd2(EFD_NONBLOCK) PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_03 stime=1590373229
cmdline="eventfd2_03"
contacts=""
analysis=exit
<<<test_output>>>
[17243] posting 1 on 7
[17243] waiting on 8
[17243] wait completed on 8: count=1
[17243] posting 1 on 7
[17243] waiting on 8
[17243] wait completed on 8: count=1
[17243] posting 5 on 7
[17243] waiting 5 times on 8
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17244] posting 1 on 8
[17244] waiting on 7
[17244] wait completed on 7: count=1
[17244] posting 1 on 8
[17244] waiting on 7
[17244] wait completed on 7: count=1
[17244] posting 5 on 8
[17244] waiting 5 times on 7
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execl01 stime=1590373229
cmdline="execl01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execl01_child.c:20: PASS: execl01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execle01 stime=1590373229
cmdline="execle01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execle01_child.c:34: PASS: execle01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execlp01 stime=1590373229
cmdline="execlp01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execlp01_child.c:20: PASS: execlp01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execv01 stime=1590373229
cmdline="execv01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execv01_child.c:23: PASS: execv01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve01 stime=1590373229
cmdline="execve01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve01_child.c:34: PASS: execve01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve02 stime=1590373229
cmdline="execve02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve02.c:54: PASS: execve() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve03 stime=1590373229
cmdline="execve03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve03.c:124: PASS: execve failed as expected: ENAMETOOLONG (36)
execve03.c:124: PASS: execve failed as expected: ENOENT (2)
execve03.c:124: PASS: execve failed as expected: ENOTDIR (20)
execve03.c:124: PASS: execve failed as expected: EFAULT (14)
execve03.c:124: PASS: execve failed as expected: EACCES (13)
execve03.c:124: PASS: execve failed as expected: ENOEXEC (8)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve04 stime=1590373229
cmdline="execve04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve04.c:50: PASS: execve failed as expected: ETXTBSY (26)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execve05 stime=1590373229
cmdline="execve05 -i 5 -n 32"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'

Summary:
passed   160
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=6 cstime=8
<<<test_end>>>
<<<test_start>>>
tag=execvp01 stime=1590373229
cmdline="execvp01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execvp01_child.c:20: PASS: execvp01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execveat01 stime=1590373229
cmdline="execveat01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execveat02 stime=1590373229
cmdline="execveat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

Summary:
passed   3
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execveat03 stime=1590373229
cmdline="execveat03"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat_child.c:17: PASS: execveat_child run as expected

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=exit01 stime=1590373230
cmdline="exit01"
contacts=""
analysis=exit
<<<test_output>>>
exit01      1  TPASS  :  exit() test PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit02 stime=1590373230
cmdline="exit02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
exit02.c:46: PASS: File written by child read back correctly

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit_group01 stime=1590373230
cmdline="exit_group01"
contacts=""
analysis=exit
<<<test_output>>>
exit_group01    1  TPASS  :  exit_group() succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=faccessat01 stime=1590373230
cmdline="faccessat01"
contacts=""
analysis=exit
<<<test_output>>>
faccessat01    1  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    2  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    3  TPASS  :  faccessat() returned the expected  errno 20: Not a directory
faccessat01    4  TPASS  :  faccessat() returned the expected  errno 9: Bad file descriptor
faccessat01    5  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    6  TPASS  :  faccessat() returned the expected  errno 0: Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fallocate01 stime=1590373230
cmdline="fallocate01"
contacts=""
analysis=exit
<<<test_output>>>
fallocate01    1  TPASS  :  fallocate(7, 0, 49152, 4096) returned 0
fallocate01    2  TPASS  :  write operation on fallocated(7, 0, 49152, 4096) returned 1
fallocate01    3  TPASS  :  fallocate(8, 1, 49152, 4096) returned 0
fallocate01    4  TPASS  :  write operation on fallocated(8, 1, 49152, 4096) returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate02 stime=1590373230
cmdline="fallocate02"
contacts=""
analysis=exit
<<<test_output>>>
fallocate02    1  TPASS  :  fallocate(test_file1:7, 1, 0, 1024) returned 9: TEST_ERRNO=EBADF(9): Bad file descriptor
fallocate02    2  TPASS  :  fallocate(test_file2:8, 1, -1024, 1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    3  TPASS  :  fallocate(test_file2:8, 1, 1024, -1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    4  TPASS  :  fallocate(test_file2:8, 1, 12288, 0) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    5  TPASS  :  fallocate(test_file2:8, 1, 12288, -1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    6  TPASS  :  fallocate(test_file2:8, 1, -24576, 1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    7  TPASS  :  fallocate(test_file2:8, 1, 9223372036854774784, 1024) returned 27: TEST_ERRNO=EFBIG(27): File too large
fallocate02    8  TPASS  :  fallocate(test_file2:8, 1, 1024, 9223372036854774784) returned 27: TEST_ERRNO=EFBIG(27): File too large
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate03 stime=1590373230
cmdline="fallocate03"
contacts=""
analysis=exit
<<<test_output>>>
fallocate03    1  TPASS  :  fallocate(tfile_sparse_17479, 0, 8192, 4096) returned 0
fallocate03    2  TPASS  :  fallocate(tfile_sparse_17479, 0, 49152, 4096) returned 0
fallocate03    3  TPASS  :  fallocate(tfile_sparse_17479, 0, 69632, 4096) returned 0
fallocate03    4  TPASS  :  fallocate(tfile_sparse_17479, 0, 102400, 4096) returned 0
fallocate03    5  TPASS  :  fallocate(tfile_sparse_17479, 1, 8192, 4096) returned 0
fallocate03    6  TPASS  :  fallocate(tfile_sparse_17479, 1, 49152, 4096) returned 0
fallocate03    7  TPASS  :  fallocate(tfile_sparse_17479, 1, 77824, 4096) returned 0
fallocate03    8  TPASS  :  fallocate(tfile_sparse_17479, 1, 106496, 4096) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate04 stime=1590373230
cmdline="fallocate04"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '3072'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '1024' offset
fallocate04.c:143: INFO: allocated file size before '3072' and after '2048'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '2048'
fallocate04.c:185: INFO: allocated file size before '2048' and after '3072'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '3072'
fallocate04.c:219: INFO: allocated file size before '3072' and after '2048'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:236: PASS: test-case succeeded
fallocate04.c:241: INFO: inserting space with FALLOC_FL_INSERT_RANGE
fallocate04.c:245: INFO: read current allocated file size '2048'
fallocate04.c:263: INFO: allocated file size before '2048' and after '3072'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:274: PASS: test-case succeeded
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '4096' offset
fallocate04.c:143: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '8192'
fallocate04.c:185: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '12288'
fallocate04.c:219: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:236: PASS: test-case succeeded
fallocate04.c:241: INFO: inserting space with FALLOC_FL_INSERT_RANGE
fallocate04.c:245: INFO: read current allocated file size '8192'
fallocate04.c:263: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:274: PASS: test-case succeeded
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '4096' offset
fallocate04.c:143: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '8192'
fallocate04.c:185: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '12288'
fallocate04.c:211: CONF: FALLOC_FL_COLLAPSE_RANGE not supported
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:115: CONF: FALLOC_FL_PUNCH_HOLE not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:86: CONF: fallocate() not supported

Summary:
passed   14
failed   0
skipped  6
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=12 cstime=202
<<<test_end>>>
<<<test_start>>>
tag=fallocate05 stime=1590373235
cmdline="fallocate05"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_device.c:300: INFO: Skipping $LTP_DEV size 256MB, requested size 512MB
tst_device.c:88: INFO: Found free device 1 '/dev/loop1'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 1 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:126: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)

Summary:
passed   14
failed   0
skipped  5
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=18 termination_type=exited termination_id=0 corefile=no
cutime=32 cstime=696
<<<test_end>>>
<<<test_start>>>
tag=fallocate06 stime=1590373253
cmdline="fallocate06"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_device.c:300: INFO: Skipping $LTP_DEV size 256MB, requested size 512MB
tst_device.c:88: INFO: Found free device 1 '/dev/loop1'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:189: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:189: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:146: FAIL: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) failed unexpectedly: ENOSPC (28)
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 4. Fill FS: yes; Use copy on write: yes
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 92198827
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 49365490
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 53944059
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 52603363
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 80077126
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 2031740
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 72377026
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 94373972
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:141: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) on full FS with CoW: ENOSPC (28)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:210: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE): EOPNOTSUPP (95)
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:210: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE): EOPNOTSUPP (95)
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
*** stack smashing detected ***: fallocate06 terminated
======= Backtrace: =========
/lib/x86_64-linux-gnu/libc.so.6(+0x70bfb)[0x7f46cc017bfb]
/lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x37)[0x7f46cc0a0437]
/lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x0)[0x7f46cc0a0400]
fallocate06(+0x4e6f)[0x555ee4d73e6f]
fallocate06(+0x4eeb)[0x555ee4d73eeb]
fallocate06(+0x811a)[0x555ee4d7711a]
fallocate06(+0x8495)[0x555ee4d77495]
fallocate06(+0x4b60)[0x555ee4d73b60]
/lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf1)[0x7f46cbfc72e1]
fallocate06(+0x4b8a)[0x555ee4d73b8a]
======= Memory map: ========
555ee4d6f000-555ee4d8e000 r-xp 00000000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f8e000-555ee4f8f000 r--p 0001f000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f8f000-555ee4f90000 rw-p 00020000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f90000-555ee4f95000 rw-p 00000000 00:00 0 
555ee5cd8000-555ee5cf9000 rw-p 00000000 00:00 0                          [heap]
7f46cbd90000-7f46cbda6000 r-xp 00000000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbda6000-7f46cbfa5000 ---p 00016000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa5000-7f46cbfa6000 r--p 00015000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa6000-7f46cbfa7000 rw-p 00016000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa7000-7f46cc13c000 r-xp 00000000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc13c000-7f46cc33c000 ---p 00195000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc33c000-7f46cc340000 r--p 00195000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc340000-7f46cc342000 rw-p 00199000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc342000-7f46cc346000 rw-p 00000000 00:00 0 
7f46cc346000-7f46cc369000 r-xp 00000000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc560000-7f46cc562000 rw-p 00000000 00:00 0 
7f46cc567000-7f46cc568000 rw-p 00000000 00:00 0 
7f46cc568000-7f46cc569000 rw-s 00000000 00:15 70563                      /dev/shm/ltp_fallocate06_17793 (deleted)
7f46cc569000-7f46cc56a000 r--p 00023000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc56a000-7f46cc56b000 rw-p 00024000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc56b000-7f46cc56c000 rw-p 00000000 00:00 0 
7ffea9eeb000-7ffea9f0d000 rw-p 00000000 00:00 0                          [stack]
7ffea9f44000-7ffea9f48000 r--p 00000000 00:00 0                          [vvar]
7ffea9f48000-7ffea9f4a000 r-xp 00000000 00:00 0                          [vdso]
ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0                  [vsyscall]
tst_test.c:1291: BROK: Test killed by SIGIOT/SIGABRT!

HINT: You _MAY_ be missing kernel fixes, see:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e093c4be760e

Summary:
passed   33
failed   1
skipped  7
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=13 termination_type=exited termination_id=3 corefile=no
cutime=33 cstime=460
<<<test_end>>>
<<<test_start>>>
tag=fsetxattr01 stime=1590373266
cmdline="fsetxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:150: CONF: fsetxattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:150: CONF: fsetxattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)

Summary:
passed   56
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=12 cstime=284
<<<test_end>>>
<<<test_start>>>
tag=fsetxattr02 stime=1590373270
cmdline="fsetxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr02.c:170: PASS: fsetxattr(2) on testfile passed
fsetxattr02.c:170: PASS: fsetxattr(2) on testdir passed
fsetxattr02.c:192: PASS: fsetxattr(2) on symlink failed: EEXIST (17)
fsetxattr02.c:192: PASS: fsetxattr(2) on fifo failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on chr failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on blk failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on sock failed: EPERM (1)

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise01 stime=1590373270
cmdline="posix_fadvise01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise01_64 stime=1590373270
cmdline="posix_fadvise01_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise02 stime=1590373270
cmdline="posix_fadvise02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise02_64 stime=1590373270
cmdline="posix_fadvise02_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise03 stime=1590373271
cmdline="posix_fadvise03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise03.c:86: PASS: skipping defined - advise = 0
posix_fadvise03.c:86: PASS: skipping defined - advise = 1
posix_fadvise03.c:86: PASS: skipping defined - advise = 2
posix_fadvise03.c:86: PASS: skipping defined - advise = 3
posix_fadvise03.c:86: PASS: skipping defined - advise = 4
posix_fadvise03.c:86: PASS: skipping defined - advise = 5
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 6 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 7 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 8 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 9 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 10 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 11 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 12 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 13 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 14 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 15 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 16 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 17 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 18 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 19 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 20 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 21 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 22 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 23 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 24 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 25 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 26 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 27 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 28 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 29 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 30 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 31 : EINVAL

Summary:
passed   32
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise03_64 stime=1590373271
cmdline="posix_fadvise03_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise03.c:86: PASS: skipping defined - advise = 0
posix_fadvise03.c:86: PASS: skipping defined - advise = 1
posix_fadvise03.c:86: PASS: skipping defined - advise = 2
posix_fadvise03.c:86: PASS: skipping defined - advise = 3
posix_fadvise03.c:86: PASS: skipping defined - advise = 4
posix_fadvise03.c:86: PASS: skipping defined - advise = 5
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 6 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 7 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 8 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 9 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 10 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 11 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 12 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 13 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 14 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 15 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 16 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 17 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 18 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 19 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 20 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 21 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 22 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 23 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 24 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 25 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 26 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 27 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 28 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 29 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 30 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 31 : EINVAL

Summary:
passed   32
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise04 stime=1590373271
cmdline="posix_fadvise04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise04_64 stime=1590373271
cmdline="posix_fadvise04_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir01 stime=1590373271
cmdline="fchdir01"
contacts=""
analysis=exit
<<<test_output>>>
fchdir01    1  TPASS  :  fchdir call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir02 stime=1590373271
cmdline="fchdir02"
contacts=""
analysis=exit
<<<test_output>>>
fchdir02    1  TPASS  :  failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir03 stime=1590373271
cmdline="fchdir03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchdir03.c:42: PASS: fchdir() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod01 stime=1590373271
cmdline="fchmod01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod01.c:42: PASS: Functionality of fchmod(7, 0) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 07) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 070) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 0700) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 0777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 02777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 04777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 06777) successful

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmod02 stime=1590373271
cmdline="fchmod02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod02.c:44: PASS: Functionality of fchmod(7, 01777) Successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod03 stime=1590373271
cmdline="fchmod03"
contacts=""
analysis=exit
<<<test_output>>>
fchmod03    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod04 stime=1590373271
cmdline="fchmod04"
contacts=""
analysis=exit
<<<test_output>>>
fchmod04    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod05 stime=1590373271
cmdline="fchmod05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod05.c:46: PASS: Functionality of fchmod(7, 043777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod06 stime=1590373271
cmdline="fchmod06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod06.c:48: PASS: fchmod() failed expectedly: EPERM (1)
fchmod06.c:48: PASS: fchmod() failed expectedly: EBADF (9)
fchmod06.c:48: PASS: fchmod() failed expectedly: EROFS (30)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmodat01 stime=1590373271
cmdline="fchmodat01"
contacts=""
analysis=exit
<<<test_output>>>
fchmodat01    1  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    2  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    3  TPASS  :  fchmodat() returned the expected  errno 20: Not a directory
fchmodat01    4  TPASS  :  fchmodat() returned the expected  errno 9: Bad file descriptor
fchmodat01    5  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    6  TPASS  :  fchmodat() returned the expected  errno 0: Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown01 stime=1590373271
cmdline="fchown01"
contacts=""
analysis=exit
<<<test_output>>>
fchown01    1  TPASS  :  fchown(fd, geteuid(), getegid()) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown01_16 stime=1590373271
cmdline="fchown01_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown01_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown01_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown02 stime=1590373271
cmdline="fchown02"
contacts=""
analysis=exit
<<<test_output>>>
fchown02    1  TPASS  :  fchown() on testfile1 succeeds : Setuid/Setgid bits cleared
fchown02    2  TPASS  :  fchown() on testfile2 succeeds : Setgid bit not cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown02_16 stime=1590373271
cmdline="fchown02_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown02_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown02_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown03 stime=1590373271
cmdline="fchown03"
contacts=""
analysis=exit
<<<test_output>>>
fchown03    1  TPASS  :  fchown() on testfile succeeds: Setuid/gid bits cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchown03_16 stime=1590373271
cmdline="fchown03_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown03_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown03_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown04 stime=1590373271
cmdline="fchown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
fchown04    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchown04    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchown04    1  TPASS  :  fchown failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
fchown04    2  TPASS  :  fchown failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
fchown04    3  TPASS  :  fchown failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=fchown04_16 stime=1590373271
cmdline="fchown04_16"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
fchown04_16    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchown04_16    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchown04_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown04_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fchown05 stime=1590373271
cmdline="fchown05"
contacts=""
analysis=exit
<<<test_output>>>
fchown05    1  TPASS  :  fchown() succeeds to Change Owner/Group ids of testfile
fchown05    2  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    3  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    4  TPASS  :  fchown() succeeds to Change Group id only of testfile
fchown05    5  TPASS  :  fchown() succeeds to Change Group id only of testfile
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchown05_16 stime=1590373271
cmdline="fchown05_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown05_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown05_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchownat01 stime=1590373271
cmdline="fchownat01"
contacts=""
analysis=exit
<<<test_output>>>
fchownat01    1  TPASS  :  fchownat() returned the expected errno 0: Success: TEST_ERRNO=SUCCESS(0): Success
fchownat01    2  TPASS  :  fchownat() returned the expected errno -1: Not a directory: TEST_ERRNO=ENOTDIR(20): Not a directory
fchownat01    3  TPASS  :  fchownat() returned the expected errno -1: Bad file descriptor: TEST_ERRNO=EBADF(9): Bad file descriptor
fchownat01    4  TPASS  :  fchownat() returned the expected errno -1: Invalid argument: TEST_ERRNO=EINVAL(22): Invalid argument
fchownat01    5  TPASS  :  fchownat() returned the expected errno 0: Success: TEST_ERRNO=SUCCESS(0): Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchownat02 stime=1590373271
cmdline="fchownat02"
contacts=""
analysis=exit
<<<test_output>>>
fchownat02    1  TPASS  :  fchownat() test AT_SYMLINK_NOFOLLOW success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl01 stime=1590373271
cmdline="fcntl01"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl01_64 stime=1590373271
cmdline="fcntl01_64"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl02 stime=1590373271
cmdline="fcntl02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 0) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 1) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 2) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 3) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 10) returned 10
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 100) returned 100

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl02_64 stime=1590373271
cmdline="fcntl02_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 0) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 1) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 2) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 3) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 10) returned 10
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 100) returned 100

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl03 stime=1590373271
cmdline="fcntl03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl03.c:33: PASS: fcntl(fcntl03_18125, F_GETFD, 0) returned 0

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl03_64 stime=1590373271
cmdline="fcntl03_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl03.c:33: PASS: fcntl(fcntl03_18127, F_GETFD, 0) returned 0

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl04 stime=1590373271
cmdline="fcntl04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl04.c:39: PASS: fcntl(fcntl04_18129, F_GETFL, 0) returned 8002

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl04_64 stime=1590373271
cmdline="fcntl04_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl04.c:39: PASS: fcntl(fcntl04_18131, F_GETFL, 0) returned 8002

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl05 stime=1590373271
cmdline="fcntl05"
contacts=""
analysis=exit
<<<test_output>>>
fcntl05     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl05_64 stime=1590373271
cmdline="fcntl05_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl05     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl06 stime=1590373271
cmdline="fcntl06"
contacts=""
analysis=exit
<<<test_output>>>
fcntl06     1  TCONF  :  fcntl06.c:109: system doesn't have LINUX_LOCK_FILE_REGION support
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl06_64 stime=1590373271
cmdline="fcntl06_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl06     1  TCONF  :  fcntl06.c:109: system doesn't have LINUX_LOCK_FILE_REGION support
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl07 stime=1590373271
cmdline="fcntl07"
contacts=""
analysis=exit
<<<test_output>>>
fcntl07     1  TPASS  :  regular file CLOEXEC fd was closed after exec()
fcntl07     2  TPASS  :  pipe (write end) CLOEXEC fd was closed after exec()
fcntl07     3  TPASS  :  pipe (read end) CLOEXEC fd was closed after exec()
fcntl07     4  TPASS  :  fifo CLOEXEC fd was closed after exec()
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl07_64 stime=1590373271
cmdline="fcntl07_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl07     1  TPASS  :  regular file CLOEXEC fd was closed after exec()
fcntl07     2  TPASS  :  pipe (write end) CLOEXEC fd was closed after exec()
fcntl07     3  TPASS  :  pipe (read end) CLOEXEC fd was closed after exec()
fcntl07     4  TPASS  :  fifo CLOEXEC fd was closed after exec()
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl08 stime=1590373271
cmdline="fcntl08"
contacts=""
analysis=exit
<<<test_output>>>
fcntl08     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl08_64 stime=1590373271
cmdline="fcntl08_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl08     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl09 stime=1590373271
cmdline="fcntl09"
contacts=""
analysis=exit
<<<test_output>>>
fcntl09     1  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl09     1  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl09_64 stime=1590373271
cmdline="fcntl09_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl09     1  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl09     1  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl10 stime=1590373271
cmdline="fcntl10"
contacts=""
analysis=exit
<<<test_output>>>
fcntl10     1  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl10     1  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl10_64 stime=1590373271
cmdline="fcntl10_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl10     1  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl10     1  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl11 stime=1590373271
cmdline="fcntl11"
contacts=""
analysis=exit
<<<test_output>>>
fcntl11     0  TINFO  :  Enter block 1
fcntl11     0  TINFO  :  Exit block 1
fcntl11     0  TINFO  :  Enter block 2
fcntl11     0  TINFO  :  Exit block 2
fcntl11     0  TINFO  :  Enter block 3
fcntl11     0  TINFO  :  Exit block 3
fcntl11     0  TINFO  :  Enter block 4
fcntl11     0  TINFO  :  Exit block 4
fcntl11     0  TINFO  :  Enter block 5
fcntl11     0  TINFO  :  Exit block 5
fcntl11     0  TINFO  :  Enter block 6
fcntl11     0  TINFO  :  Exit block 6
fcntl11     0  TINFO  :  Enter block 7
fcntl11     0  TINFO  :  Exit block 7
fcntl11     0  TINFO  :  Enter block 8
fcntl11     0  TINFO  :  Exit block 8
fcntl11     0  TINFO  :  Enter block 9
fcntl11     0  TINFO  :  Exit block 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl11_64 stime=1590373271
cmdline="fcntl11_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl11     0  TINFO  :  Enter block 1
fcntl11     0  TINFO  :  Exit block 1
fcntl11     0  TINFO  :  Enter block 2
fcntl11     0  TINFO  :  Exit block 2
fcntl11     0  TINFO  :  Enter block 3
fcntl11     0  TINFO  :  Exit block 3
fcntl11     0  TINFO  :  Enter block 4
fcntl11     0  TINFO  :  Exit block 4
fcntl11     0  TINFO  :  Enter block 5
fcntl11     0  TINFO  :  Exit block 5
fcntl11     0  TINFO  :  Enter block 6
fcntl11     0  TINFO  :  Exit block 6
fcntl11     0  TINFO  :  Enter block 7
fcntl11     0  TINFO  :  Exit block 7
fcntl11     0  TINFO  :  Enter block 8
fcntl11     0  TINFO  :  Exit block 8
fcntl11     0  TINFO  :  Enter block 9
fcntl11     0  TINFO  :  Exit block 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl12 stime=1590373271
cmdline="fcntl12"
contacts=""
analysis=exit
<<<test_output>>>
fcntl12     0  TINFO  :  Test for errno EMFILE
fcntl12     1  TPASS  :  block 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl12_64 stime=1590373271
cmdline="fcntl12_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl12     0  TINFO  :  Test for errno EMFILE
fcntl12     1  TPASS  :  block 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl13 stime=1590373271
cmdline="fcntl13"
contacts=""
analysis=exit
<<<test_output>>>
fcntl13     1  TPASS  :  got EINVAL
fcntl13     2  TPASS  :  F_SETLK: got EFAULT
fcntl13     3  TPASS  :  F_SETLKW: got EFAULT
fcntl13     4  TPASS  :  F_GETLK: got EFAULT
fcntl13     5  TPASS  :  got EINVAL
fcntl13     6  TPASS  :  got EBADFD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl13_64 stime=1590373271
cmdline="fcntl13_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl13     1  TPASS  :  got EINVAL
fcntl13     2  TPASS  :  F_SETLK: got EFAULT
fcntl13     3  TPASS  :  F_SETLKW: got EFAULT
fcntl13     4  TPASS  :  F_GETLK: got EFAULT
fcntl13     5  TPASS  :  got EINVAL
fcntl13     6  TPASS  :  got EBADFD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl14 stime=1590373271
cmdline="fcntl14"
contacts=""
analysis=exit
<<<test_output>>>
fcntl14     0  TINFO  :  Enter block 1: without mandatory locking
fcntl14     1  TPASS  :  testcase:1 PASSED
fcntl14     2  TPASS  :  testcase:2 PASSED
fcntl14     3  TPASS  :  testcase:3 PASSED
fcntl14     4  TPASS  :  testcase:4 PASSED
fcntl14     5  TPASS  :  testcase:5 PASSED
fcntl14     6  TPASS  :  testcase:6 PASSED
fcntl14     7  TPASS  :  testcase:7 PASSED
fcntl14     8  TPASS  :  testcase:8 PASSED
fcntl14     9  TPASS  :  testcase:9 PASSED
fcntl14    10  TPASS  :  testcase:10 PASSED
fcntl14    11  TPASS  :  testcase:11 PASSED
fcntl14    12  TPASS  :  testcase:12 PASSED
fcntl14    13  TPASS  :  testcase:13 PASSED
fcntl14    14  TPASS  :  testcase:14 PASSED
fcntl14    15  TPASS  :  testcase:15 PASSED
fcntl14    16  TPASS  :  testcase:16 PASSED
fcntl14    17  TPASS  :  testcase:17 PASSED
fcntl14    18  TPASS  :  testcase:18 PASSED
fcntl14    19  TPASS  :  testcase:19 PASSED
fcntl14    20  TPASS  :  testcase:20 PASSED
fcntl14    21  TPASS  :  testcase:21 PASSED
fcntl14    22  TPASS  :  testcase:22 PASSED
fcntl14    23  TPASS  :  testcase:23 PASSED
fcntl14    24  TPASS  :  testcase:24 PASSED
fcntl14    25  TPASS  :  testcase:25 PASSED
fcntl14    26  TPASS  :  testcase:26 PASSED
fcntl14    27  TPASS  :  testcase:27 PASSED
fcntl14    28  TPASS  :  testcase:28 PASSED
fcntl14    29  TPASS  :  testcase:29 PASSED
fcntl14    30  TPASS  :  testcase:30 PASSED
fcntl14    31  TPASS  :  testcase:31 PASSED
fcntl14    32  TPASS  :  testcase:32 PASSED
fcntl14    33  TPASS  :  testcase:33 PASSED
fcntl14    34  TPASS  :  testcase:34 PASSED
fcntl14    35  TPASS  :  testcase:35 PASSED
fcntl14    36  TPASS  :  testcase:36 PASSED
fcntl14    37  TPASS  :  Block 1, test 1 PASSED
fcntl14    38  TPASS  :  testcase:37 PASSED
fcntl14    39  TPASS  :  testcase:38 PASSED
fcntl14    40  TPASS  :  testcase:39 PASSED
fcntl14    41  TPASS  :  testcase:40 PASSED
fcntl14    42  TPASS  :  testcase:41 PASSED
fcntl14    43  TPASS  :  testcase:42 PASSED
fcntl14    44  TPASS  :  testcase:43 PASSED
fcntl14    45  TPASS  :  testcase:44 PASSED
fcntl14    46  TPASS  :  testcase:45 PASSED
fcntl14    47  TPASS  :  Block 1, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 1
fcntl14     0  TINFO  :  Enter block 2: with mandatory locking
fcntl14    48  TPASS  :  testcase:1 PASSED
fcntl14    49  TPASS  :  testcase:2 PASSED
fcntl14    50  TPASS  :  testcase:3 PASSED
fcntl14    51  TPASS  :  testcase:4 PASSED
fcntl14    52  TPASS  :  testcase:5 PASSED
fcntl14    53  TPASS  :  testcase:6 PASSED
fcntl14    54  TPASS  :  testcase:7 PASSED
fcntl14    55  TPASS  :  testcase:8 PASSED
fcntl14    56  TPASS  :  testcase:9 PASSED
fcntl14    57  TPASS  :  testcase:10 PASSED
fcntl14    58  TPASS  :  testcase:11 PASSED
fcntl14    59  TPASS  :  testcase:12 PASSED
fcntl14    60  TPASS  :  testcase:13 PASSED
fcntl14    61  TPASS  :  testcase:14 PASSED
fcntl14    62  TPASS  :  testcase:15 PASSED
fcntl14    63  TPASS  :  testcase:16 PASSED
fcntl14    64  TPASS  :  testcase:17 PASSED
fcntl14    65  TPASS  :  testcase:18 PASSED
fcntl14    66  TPASS  :  testcase:19 PASSED
fcntl14    67  TPASS  :  testcase:20 PASSED
fcntl14    68  TPASS  :  testcase:21 PASSED
fcntl14    69  TPASS  :  testcase:22 PASSED
fcntl14    70  TPASS  :  testcase:23 PASSED
fcntl14    71  TPASS  :  testcase:24 PASSED
fcntl14    72  TPASS  :  testcase:25 PASSED
fcntl14    73  TPASS  :  testcase:26 PASSED
fcntl14    74  TPASS  :  testcase:27 PASSED
fcntl14    75  TPASS  :  testcase:28 PASSED
fcntl14    76  TPASS  :  testcase:29 PASSED
fcntl14    77  TPASS  :  testcase:30 PASSED
fcntl14    78  TPASS  :  testcase:31 PASSED
fcntl14    79  TPASS  :  testcase:32 PASSED
fcntl14    80  TPASS  :  testcase:33 PASSED
fcntl14    81  TPASS  :  testcase:34 PASSED
fcntl14    82  TPASS  :  testcase:35 PASSED
fcntl14    83  TPASS  :  testcase:36 PASSED
fcntl14    84  TPASS  :  Block 2, test 1 PASSED
fcntl14    85  TPASS  :  testcase:37 PASSED
fcntl14    86  TPASS  :  testcase:38 PASSED
fcntl14    87  TPASS  :  testcase:39 PASSED
fcntl14    88  TPASS  :  testcase:40 PASSED
fcntl14    89  TPASS  :  testcase:41 PASSED
fcntl14    90  TPASS  :  testcase:42 PASSED
fcntl14    91  TPASS  :  testcase:43 PASSED
fcntl14    92  TPASS  :  testcase:44 PASSED
fcntl14    93  TPASS  :  testcase:45 PASSED
fcntl14    94  TPASS  :  Block 2, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 2
fcntl14     0  TINFO  :  Enter block 3
fcntl14    95  TPASS  :  Test with negative whence locking PASSED
fcntl14     0  TINFO  :  Exit block 3
fcntl14     0  TINFO  :  Enter block 4
fcntl14    96  TPASS  :  Test of locks on file PASSED
fcntl14     0  TINFO  :  Exit block 4
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fcntl14_64 stime=1590373277
cmdline="fcntl14_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl14     0  TINFO  :  Enter block 1: without mandatory locking
fcntl14     1  TPASS  :  testcase:1 PASSED
fcntl14     2  TPASS  :  testcase:2 PASSED
fcntl14     3  TPASS  :  testcase:3 PASSED
fcntl14     4  TPASS  :  testcase:4 PASSED
fcntl14     5  TPASS  :  testcase:5 PASSED
fcntl14     6  TPASS  :  testcase:6 PASSED
fcntl14     7  TPASS  :  testcase:7 PASSED
fcntl14     8  TPASS  :  testcase:8 PASSED
fcntl14     9  TPASS  :  testcase:9 PASSED
fcntl14    10  TPASS  :  testcase:10 PASSED
fcntl14    11  TPASS  :  testcase:11 PASSED
fcntl14    12  TPASS  :  testcase:12 PASSED
fcntl14    13  TPASS  :  testcase:13 PASSED
fcntl14    14  TPASS  :  testcase:14 PASSED
fcntl14    15  TPASS  :  testcase:15 PASSED
fcntl14    16  TPASS  :  testcase:16 PASSED
fcntl14    17  TPASS  :  testcase:17 PASSED
fcntl14    18  TPASS  :  testcase:18 PASSED
fcntl14    19  TPASS  :  testcase:19 PASSED
fcntl14    20  TPASS  :  testcase:20 PASSED
fcntl14    21  TPASS  :  testcase:21 PASSED
fcntl14    22  TPASS  :  testcase:22 PASSED
fcntl14    23  TPASS  :  testcase:23 PASSED
fcntl14    24  TPASS  :  testcase:24 PASSED
fcntl14    25  TPASS  :  testcase:25 PASSED
fcntl14    26  TPASS  :  testcase:26 PASSED
fcntl14    27  TPASS  :  testcase:27 PASSED
fcntl14    28  TPASS  :  testcase:28 PASSED
fcntl14    29  TPASS  :  testcase:29 PASSED
fcntl14    30  TPASS  :  testcase:30 PASSED
fcntl14    31  TPASS  :  testcase:31 PASSED
fcntl14    32  TPASS  :  testcase:32 PASSED
fcntl14    33  TPASS  :  testcase:33 PASSED
fcntl14    34  TPASS  :  testcase:34 PASSED
fcntl14    35  TPASS  :  testcase:35 PASSED
fcntl14    36  TPASS  :  testcase:36 PASSED
fcntl14    37  TPASS  :  Block 1, test 1 PASSED
fcntl14    38  TPASS  :  testcase:37 PASSED
fcntl14    39  TPASS  :  testcase:38 PASSED
fcntl14    40  TPASS  :  testcase:39 PASSED
fcntl14    41  TPASS  :  testcase:40 PASSED
fcntl14    42  TPASS  :  testcase:41 PASSED
fcntl14    43  TPASS  :  testcase:42 PASSED
fcntl14    44  TPASS  :  testcase:43 PASSED
fcntl14    45  TPASS  :  testcase:44 PASSED
fcntl14    46  TPASS  :  testcase:45 PASSED
fcntl14    47  TPASS  :  Block 1, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 1
fcntl14     0  TINFO  :  Enter block 2: with mandatory locking
fcntl14    48  TPASS  :  testcase:1 PASSED
fcntl14    49  TPASS  :  testcase:2 PASSED
fcntl14    50  TPASS  :  testcase:3 PASSED
fcntl14    51  TPASS  :  testcase:4 PASSED
fcntl14    52  TPASS  :  testcase:5 PASSED
fcntl14    53  TPASS  :  testcase:6 PASSED
fcntl14    54  TPASS  :  testcase:7 PASSED
fcntl14    55  TPASS  :  testcase:8 PASSED
fcntl14    56  TPASS  :  testcase:9 PASSED
fcntl14    57  TPASS  :  testcase:10 PASSED
fcntl14    58  TPASS  :  testcase:11 PASSED
fcntl14    59  TPASS  :  testcase:12 PASSED
fcntl14    60  TPASS  :  testcase:13 PASSED
fcntl14    61  TPASS  :  testcase:14 PASSED
fcntl14    62  TPASS  :  testcase:15 PASSED
fcntl14    63  TPASS  :  testcase:16 PASSED
fcntl14    64  TPASS  :  testcase:17 PASSED
fcntl14    65  TPASS  :  testcase:18 PASSED
fcntl14    66  TPASS  :  testcase:19 PASSED
fcntl14    67  TPASS  :  testcase:20 PASSED
fcntl14    68  TPASS  :  testcase:21 PASSED
fcntl14    69  TPASS  :  testcase:22 PASSED
fcntl14    70  TPASS  :  testcase:23 PASSED
fcntl14    71  TPASS  :  testcase:24 PASSED
fcntl14    72  TPASS  :  testcase:25 PASSED
fcntl14    73  TPASS  :  testcase:26 PASSED
fcntl14    74  TPASS  :  testcase:27 PASSED
fcntl14    75  TPASS  :  testcase:28 PASSED
fcntl14    76  TPASS  :  testcase:29 PASSED
fcntl14    77  TPASS  :  testcase:30 PASSED
fcntl14    78  TPASS  :  testcase:31 PASSED
fcntl14    79  TPASS  :  testcase:32 PASSED
fcntl14    80  TPASS  :  testcase:33 PASSED
fcntl14    81  TPASS  :  testcase:34 PASSED
fcntl14    82  TPASS  :  testcase:35 PASSED
fcntl14    83  TPASS  :  testcase:36 PASSED
fcntl14    84  TPASS  :  Block 2, test 1 PASSED
fcntl14    85  TPASS  :  testcase:37 PASSED
fcntl14    86  TPASS  :  testcase:38 PASSED
fcntl14    87  TPASS  :  testcase:39 PASSED
fcntl14    88  TPASS  :  testcase:40 PASSED
fcntl14    89  TPASS  :  testcase:41 PASSED
fcntl14    90  TPASS  :  testcase:42 PASSED
fcntl14    91  TPASS  :  testcase:43 PASSED
fcntl14    92  TPASS  :  testcase:44 PASSED
fcntl14    93  TPASS  :  testcase:45 PASSED
fcntl14    94  TPASS  :  Block 2, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 2
fcntl14     0  TINFO  :  Enter block 3
fcntl14    95  TPASS  :  Test with negative whence locking PASSED
fcntl14     0  TINFO  :  Exit block 3
fcntl14     0  TINFO  :  Enter block 4
fcntl14    96  TPASS  :  Test of locks on file PASSED
fcntl14     0  TINFO  :  Exit block 4
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fcntl15 stime=1590373282
cmdline="fcntl15"
contacts=""
analysis=exit
<<<test_output>>>
fcntl15     1  TPASS  :  Test 1: test with "dup" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     2  TPASS  :  Test 2: test with "open" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     3  TPASS  :  Test 3: test with "fork" PASSED
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl15_64 stime=1590373292
cmdline="fcntl15_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl15     1  TPASS  :  Test 1: test with "dup" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     2  TPASS  :  Test 2: test with "open" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     3  TPASS  :  Test 3: test with "fork" PASSED
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl16 stime=1590373302
cmdline="fcntl16"
contacts=""
analysis=exit
<<<test_output>>>
fcntl16     0  TINFO  :  Entering block 1
fcntl16     0  TINFO  :  Test case 1: without manadatory locking PASSED
fcntl16     0  TINFO  :  Exiting block 1
fcntl16     0  TINFO  :  Entering block 2
fcntl16     0  TINFO  :  Test case 2: with mandatory record locking PASSED
fcntl16     0  TINFO  :  Exiting block 2
fcntl16     0  TINFO  :  Entering block 3
fcntl16     0  TINFO  :  Test case 3: mandatory locking with NODELAY PASSED
fcntl16     0  TINFO  :  Exiting block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl16_64 stime=1590373302
cmdline="fcntl16_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl16     0  TINFO  :  Entering block 1
fcntl16     0  TINFO  :  Test case 1: without manadatory locking PASSED
fcntl16     0  TINFO  :  Exiting block 1
fcntl16     0  TINFO  :  Entering block 2
fcntl16     0  TINFO  :  Test case 2: with mandatory record locking PASSED
fcntl16     0  TINFO  :  Exiting block 2
fcntl16     0  TINFO  :  Entering block 3
fcntl16     0  TINFO  :  Test case 3: mandatory locking with NODELAY PASSED
fcntl16     0  TINFO  :  Exiting block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl17 stime=1590373302
cmdline="fcntl17"
contacts=""
analysis=exit
<<<test_output>>>
fcntl17     0  TINFO  :  Enter preparation phase
fcntl17     0  TINFO  :  child 1 starting
fcntl17     0  TINFO  :  child 1 pid 18567 locked
fcntl17     0  TINFO  :  child 1 resuming
fcntl17     0  TINFO  :  child 1 unlocked
fcntl17     0  TINFO  :  child 1 exiting
fcntl17     0  TINFO  :  child 3 starting
fcntl17     0  TINFO  :  child 3 pid 18569 locked
fcntl17     0  TINFO  :  child 3 resuming
fcntl17     0  TINFO  :  child 3 lockw err 35
fcntl17     0  TINFO  :  child 3 exiting
fcntl17     0  TINFO  :  child 2 starting
fcntl17     0  TINFO  :  child 2 pid 18568 locked
fcntl17     0  TINFO  :  child 2 resuming
fcntl17     0  TINFO  :  child 2 lockw locked
fcntl17     0  TINFO  :  child 2 exiting
fcntl17     0  TINFO  :  Exit preparation phase
fcntl17     0  TINFO  :  Enter block 1
fcntl17     1  TPASS  :  Block 1 PASSED
fcntl17     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl17_64 stime=1590373302
cmdline="fcntl17_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl17     0  TINFO  :  Enter preparation phase
fcntl17     0  TINFO  :  child 3 starting
fcntl17     0  TINFO  :  child 3 pid 18573 locked
fcntl17     0  TINFO  :  child 3 resuming
fcntl17     0  TINFO  :  child 3 lockw err 35
fcntl17     0  TINFO  :  child 3 exiting
fcntl17     0  TINFO  :  child 1 starting
fcntl17     0  TINFO  :  child 1 pid 18571 locked
fcntl17     0  TINFO  :  child 1 resuming
fcntl17     0  TINFO  :  child 1 unlocked
fcntl17     0  TINFO  :  child 1 exiting
fcntl17     0  TINFO  :  child 2 starting
fcntl17     0  TINFO  :  child 2 pid 18572 locked
fcntl17     0  TINFO  :  child 2 resuming
fcntl17     0  TINFO  :  child 2 lockw locked
fcntl17     0  TINFO  :  child 2 exiting
fcntl17     0  TINFO  :  Exit preparation phase
fcntl17     0  TINFO  :  Enter block 1
fcntl17     1  TPASS  :  Block 1 PASSED
fcntl17     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl18 stime=1590373302
cmdline="fcntl18"
contacts=""
analysis=exit
<<<test_output>>>
fcntl18     0  TINFO  :  Enter block 1
fcntl18     1  TPASS  :  Test F_GETLK: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 1 PASSED
fcntl18     0  TINFO  :  Exit block 1
fcntl18     0  TINFO  :  Enter block 2
fcntl18     2  TPASS  :  Test F_GETLK64: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 2 PASSED
fcntl18     0  TINFO  :  Exit block 2
fcntl18     0  TINFO  :  Enter block 3
fcntl18     3  TPASS  :  Test for errno EINVAL PASSED
fcntl18     0  TINFO  :  Block 3 PASSED
fcntl18     0  TINFO  :  Exit block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl18_64 stime=1590373302
cmdline="fcntl18_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl18     0  TINFO  :  Enter block 1
fcntl18     1  TPASS  :  Test F_GETLK: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 1 PASSED
fcntl18     0  TINFO  :  Exit block 1
fcntl18     0  TINFO  :  Enter block 2
fcntl18     2  TPASS  :  Test F_GETLK64: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 2 PASSED
fcntl18     0  TINFO  :  Exit block 2
fcntl18     0  TINFO  :  Enter block 3
fcntl18     3  TPASS  :  Test for errno EINVAL PASSED
fcntl18     0  TINFO  :  Block 3 PASSED
fcntl18     0  TINFO  :  Exit block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl19 stime=1590373302
cmdline="fcntl19"
contacts=""
analysis=exit
<<<test_output>>>
fcntl19     0  TINFO  :  Enter block 1
fcntl19     0  TINFO  :  Test block 1: PASSED
fcntl19     0  TINFO  :  Exit block 1
fcntl19     0  TINFO  :  Enter block 2
fcntl19     0  TINFO  :  Test block 2: PASSED
fcntl19     0  TINFO  :  Exit block 2
fcntl19     0  TINFO  :  Enter block 3
fcntl19     0  TINFO  :  Test block 3: PASSED
fcntl19     0  TINFO  :  Exit block 3
fcntl19     0  TINFO  :  Enter blcok 4
fcntl19     0  TINFO  :  Test block 4: PASSED
fcntl19     0  TINFO  :  Exit block 4
fcntl19     0  TINFO  :  Enter block 5
fcntl19     0  TINFO  :  Test block 5: PASSED
fcntl19     0  TINFO  :  Exit block 5
fcntl19     0  TINFO  :  Enter block 6
fcntl19     0  TINFO  :  Test block 6: PASSED
fcntl19     0  TINFO  :  Exit block 6
fcntl19     0  TINFO  :  Enter block 7
fcntl19     0  TINFO  :  Test block 7: PASSED
fcntl19     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl19_64 stime=1590373302
cmdline="fcntl19_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl19     0  TINFO  :  Enter block 1
fcntl19     0  TINFO  :  Test block 1: PASSED
fcntl19     0  TINFO  :  Exit block 1
fcntl19     0  TINFO  :  Enter block 2
fcntl19     0  TINFO  :  Test block 2: PASSED
fcntl19     0  TINFO  :  Exit block 2
fcntl19     0  TINFO  :  Enter block 3
fcntl19     0  TINFO  :  Test block 3: PASSED
fcntl19     0  TINFO  :  Exit block 3
fcntl19     0  TINFO  :  Enter blcok 4
fcntl19     0  TINFO  :  Test block 4: PASSED
fcntl19     0  TINFO  :  Exit block 4
fcntl19     0  TINFO  :  Enter block 5
fcntl19     0  TINFO  :  Test block 5: PASSED
fcntl19     0  TINFO  :  Exit block 5
fcntl19     0  TINFO  :  Enter block 6
fcntl19     0  TINFO  :  Test block 6: PASSED
fcntl19     0  TINFO  :  Exit block 6
fcntl19     0  TINFO  :  Enter block 7
fcntl19     0  TINFO  :  Test block 7: PASSED
fcntl19     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl20 stime=1590373302
cmdline="fcntl20"
contacts=""
analysis=exit
<<<test_output>>>
fcntl20     0  TINFO  :  Enter block 1
fcntl20     0  TINFO  :  Test block 1: PASSED
fcntl20     0  TINFO  :  Exit block 1
fcntl20     0  TINFO  :  Enter block 2
fcntl20     0  TINFO  :  Test block 2: PASSED
fcntl20     0  TINFO  :  Exit block 2
fcntl20     0  TINFO  :  Enter block 3
fcntl20     0  TINFO  :  Test block 3: PASSED
fcntl20     0  TINFO  :  Exit block 3
fcntl20     0  TINFO  :  Enter blcok 4
fcntl20     0  TINFO  :  Test block 4: PASSED
fcntl20     0  TINFO  :  Exit block 4
fcntl20     0  TINFO  :  Enter block 5
fcntl20     0  TINFO  :  Test block 5: PASSED
fcntl20     0  TINFO  :  Exit block 5
fcntl20     0  TINFO  :  Enter block 6
fcntl20     0  TINFO  :  Test block 6: PASSED
fcntl20     0  TINFO  :  Exit block 6
fcntl20     0  TINFO  :  Enter block 7
fcntl20     0  TINFO  :  Test block 7: PASSED
fcntl20     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl20_64 stime=1590373302
cmdline="fcntl20_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl20     0  TINFO  :  Enter block 1
fcntl20     0  TINFO  :  Test block 1: PASSED
fcntl20     0  TINFO  :  Exit block 1
fcntl20     0  TINFO  :  Enter block 2
fcntl20     0  TINFO  :  Test block 2: PASSED
fcntl20     0  TINFO  :  Exit block 2
fcntl20     0  TINFO  :  Enter block 3
fcntl20     0  TINFO  :  Test block 3: PASSED
fcntl20     0  TINFO  :  Exit block 3
fcntl20     0  TINFO  :  Enter blcok 4
fcntl20     0  TINFO  :  Test block 4: PASSED
fcntl20     0  TINFO  :  Exit block 4
fcntl20     0  TINFO  :  Enter block 5
fcntl20     0  TINFO  :  Test block 5: PASSED
fcntl20     0  TINFO  :  Exit block 5
fcntl20     0  TINFO  :  Enter block 6
fcntl20     0  TINFO  :  Test block 6: PASSED
fcntl20     0  TINFO  :  Exit block 6
fcntl20     0  TINFO  :  Enter block 7
fcntl20     0  TINFO  :  Test block 7: PASSED
fcntl20     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl21 stime=1590373302
cmdline="fcntl21"
contacts=""
analysis=exit
<<<test_output>>>
fcntl21     0  TINFO  :  Enter block 1
fcntl21     0  TINFO  :  Test block 1: PASSED
fcntl21     0  TINFO  :  Exit block 1
fcntl21     0  TINFO  :  Enter block 2
fcntl21     0  TINFO  :  Test block 2: PASSED
fcntl21     0  TINFO  :  Exit block 2
fcntl21     0  TINFO  :  Enter block 3
fcntl21     0  TINFO  :  Test block 3 : PASSED
fcntl21     0  TINFO  :  Exit block 3
fcntl21     0  TINFO  :  Enter block 4
fcntl21     0  TINFO  :  Test block 4: PASSED
fcntl21     0  TINFO  :  Exit block 4
fcntl21     0  TINFO  :  Enter block 5
fcntl21     0  TINFO  :  Test block 5: PASSED
fcntl21     0  TINFO  :  Exit block 5
fcntl21     0  TINFO  :  Enter block 6
fcntl21     0  TINFO  :  Test block 6 PASSED
fcntl21     0  TINFO  :  Exit block 6
fcntl21     0  TINFO  :  Enter block 7
fcntl21     0  TINFO  :  Test block 7: PASSED
fcntl21     0  TINFO  :  Exit block 7
fcntl21     0  TINFO  :  Enter block 8
fcntl21     0  TINFO  :  Test block 8: PASSED
fcntl21     0  TINFO  :  Exit block 8
fcntl21     0  TINFO  :  Enter block 9
fcntl21     0  TINFO  :  Test block 9: PASSED
fcntl21     0  TINFO  :  Exit block 9
fcntl21     0  TINFO  :  Enter block 10
fcntl21     0  TINFO  :  Test block 10: PASSED
fcntl21     0  TINFO  :  Exit block 10
fcntl21     0  TINFO  :  Enter block 11
fcntl21     0  TINFO  :  Test block 11: PASSED
fcntl21     0  TINFO  :  Exit block 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl21_64 stime=1590373302
cmdline="fcntl21_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl21     0  TINFO  :  Enter block 1
fcntl21     0  TINFO  :  Test block 1: PASSED
fcntl21     0  TINFO  :  Exit block 1
fcntl21     0  TINFO  :  Enter block 2
fcntl21     0  TINFO  :  Test block 2: PASSED
fcntl21     0  TINFO  :  Exit block 2
fcntl21     0  TINFO  :  Enter block 3
fcntl21     0  TINFO  :  Test block 3 : PASSED
fcntl21     0  TINFO  :  Exit block 3
fcntl21     0  TINFO  :  Enter block 4
fcntl21     0  TINFO  :  Test block 4: PASSED
fcntl21     0  TINFO  :  Exit block 4
fcntl21     0  TINFO  :  Enter block 5
fcntl21     0  TINFO  :  Test block 5: PASSED
fcntl21     0  TINFO  :  Exit block 5
fcntl21     0  TINFO  :  Enter block 6
fcntl21     0  TINFO  :  Test block 6 PASSED
fcntl21     0  TINFO  :  Exit block 6
fcntl21     0  TINFO  :  Enter block 7
fcntl21     0  TINFO  :  Test block 7: PASSED
fcntl21     0  TINFO  :  Exit block 7
fcntl21     0  TINFO  :  Enter block 8
fcntl21     0  TINFO  :  Test block 8: PASSED
fcntl21     0  TINFO  :  Exit block 8
fcntl21     0  TINFO  :  Enter block 9
fcntl21     0  TINFO  :  Test block 9: PASSED
fcntl21     0  TINFO  :  Exit block 9
fcntl21     0  TINFO  :  Enter block 10
fcntl21     0  TINFO  :  Test block 10: PASSED
fcntl21     0  TINFO  :  Exit block 10
fcntl21     0  TINFO  :  Enter block 11
fcntl21     0  TINFO  :  Test block 11: PASSED
fcntl21     0  TINFO  :  Exit block 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl22 stime=1590373302
cmdline="fcntl22"
contacts=""
analysis=exit
<<<test_output>>>
fcntl22     1  TPASS  :  fcntl() fails with expected error EAGAIN errno:11
fcntl22     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl22_64 stime=1590373302
cmdline="fcntl22_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl22     1  TPASS  :  fcntl() fails with expected error EAGAIN errno:11
fcntl22     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl23 stime=1590373302
cmdline="fcntl23"
contacts=""
analysis=exit
<<<test_output>>>
fcntl23     1  TPASS  :  fcntl(tfile_18594, F_SETLEASE, F_RDLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl23_64 stime=1590373302
cmdline="fcntl23_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl23     1  TPASS  :  fcntl(tfile_18595, F_SETLEASE, F_RDLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl24 stime=1590373302
cmdline="fcntl24"
contacts=""
analysis=exit
<<<test_output>>>
fcntl24     1  TPASS  :  fcntl(tfile_18596, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl24_64 stime=1590373302
cmdline="fcntl24_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl24     1  TPASS  :  fcntl(tfile_18597, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl25 stime=1590373302
cmdline="fcntl25"
contacts=""
analysis=exit
<<<test_output>>>
fcntl25     1  TPASS  :  fcntl(tfile_18598, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl25_64 stime=1590373302
cmdline="fcntl25_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl25     1  TPASS  :  fcntl(tfile_18599, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl26 stime=1590373302
cmdline="fcntl26"
contacts=""
analysis=exit
<<<test_output>>>
fcntl26     1  TPASS  :  fcntl(tfile_18600, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl26_64 stime=1590373302
cmdline="fcntl26_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl26     1  TPASS  :  fcntl(tfile_18601, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl27 stime=1590373302
cmdline="fcntl27"
contacts=""
analysis=exit
<<<test_output>>>
fcntl27     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl27_64 stime=1590373302
cmdline="fcntl27_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl27     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl28 stime=1590373302
cmdline="fcntl28"
contacts=""
analysis=exit
<<<test_output>>>
fcntl28     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl28_64 stime=1590373302
cmdline="fcntl28_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl28     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl29 stime=1590373302
cmdline="fcntl29"
contacts=""
analysis=exit
<<<test_output>>>
fcntl29     1  TPASS  :  fcntl test F_DUPFD_CLOEXEC success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl29_64 stime=1590373302
cmdline="fcntl29_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl29     1  TPASS  :  fcntl test F_DUPFD_CLOEXEC success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl30 stime=1590373302
cmdline="fcntl30"
contacts=""
analysis=exit
<<<test_output>>>
fcntl30     0  TINFO  :  orig_pipe_size: 65536 new_pipe_size: 131072
fcntl30     1  TPASS  :  fcntl test F_GETPIPE_SZand F_SETPIPE_SZ success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl30_64 stime=1590373302
cmdline="fcntl30_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl30     0  TINFO  :  orig_pipe_size: 65536 new_pipe_size: 131072
fcntl30     1  TPASS  :  fcntl test F_GETPIPE_SZand F_SETPIPE_SZ success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl31 stime=1590373302
cmdline="fcntl31"
contacts=""
analysis=exit
<<<test_output>>>
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     1  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     2  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process group ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     3  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for thread ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     4  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     5  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process group ID success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl31_64 stime=1590373302
cmdline="fcntl31_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     1  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     2  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process group ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     3  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for thread ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     4  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     5  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process group ID success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl32 stime=1590373302
cmdline="fcntl32"
contacts=""
analysis=exit
<<<test_output>>>
fcntl32     1  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     2  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     3  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     4  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     5  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     6  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     7  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     8  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     9  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl32_64 stime=1590373302
cmdline="fcntl32_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl32     1  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     2  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     3  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     4  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     5  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     6  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     7  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     8  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     9  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl33 stime=1590373302
cmdline="fcntl33"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl33.c:206: PASS: open(O_RDONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl33_64 stime=1590373303
cmdline="fcntl33_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl33.c:206: PASS: open(O_RDONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl34 stime=1590373303
cmdline="fcntl34"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl34.c:90: INFO: write to a file inside threads with OFD locks
fcntl34.c:36: INFO: spawning '6' threads
fcntl34.c:45: INFO: waiting for '6' threads
fcntl34.c:99: INFO: verifying file's data
fcntl34.c:127: PASS: OFD locks synchronized access between threads

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl34_64 stime=1590373303
cmdline="fcntl34_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl34.c:90: INFO: write to a file inside threads with OFD locks
fcntl34.c:36: INFO: spawning '6' threads
fcntl34.c:45: INFO: waiting for '6' threads
fcntl34.c:99: INFO: verifying file's data
fcntl34.c:127: PASS: OFD locks synchronized access between threads

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl35 stime=1590373303
cmdline="fcntl35"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl35.c:89: PASS: an unprivileged user init the capacity of a pipe to 4096 successfully
fcntl35.c:89: PASS: a privileged user init the capacity of a pipe to 65536 successfully

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl35_64 stime=1590373303
cmdline="fcntl35_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl35.c:89: PASS: an unprivileged user init the capacity of a pipe to 4096 successfully
fcntl35.c:89: PASS: a privileged user init the capacity of a pipe to 65536 successfully

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl36 stime=1590373303
cmdline="fcntl36"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl36.c:289: INFO: OFD read lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD read lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=553 cstime=662
<<<test_end>>>
<<<test_start>>>
tag=fcntl36_64 stime=1590373310
cmdline="fcntl36_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl36.c:289: INFO: OFD read lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD read lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=556 cstime=680
<<<test_end>>>
<<<test_start>>>
tag=fcntl37 stime=1590373317
cmdline="fcntl37"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_SYS_RESOURCE(24)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is beyond 1<<31
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EINVAL (22)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size < data stored in pipe
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EBUSY (16)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is over limit for unpriviledged user
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EPERM (1)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl37_64 stime=1590373317
cmdline="fcntl37_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_SYS_RESOURCE(24)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is beyond 1<<31
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EINVAL (22)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size < data stored in pipe
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EBUSY (16)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is over limit for unpriviledged user
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EPERM (1)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync01 stime=1590373317
cmdline="fdatasync01"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync01    1  TPASS  :  fdatasync() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync02 stime=1590373317
cmdline="fdatasync02"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync02    1  TPASS  :  Expected failure for invalid file descriptor, errno: 9
fdatasync02    2  TPASS  :  Expected failure for file descriptor to a special file, errno: 22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync03 stime=1590373317
cmdline="fdatasync03"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=319
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr01 stime=1590373323
cmdline="fgetxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
safe_macros.c:932: CONF: fgetxattr01.c:122: no xattr support in fs or mounted without user_xattr option
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
safe_macros.c:932: CONF: fgetxattr01.c:122: no xattr support in fs or mounted without user_xattr option
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)

Summary:
passed   30
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=14 cstime=289
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr02 stime=1590373327
cmdline="fgetxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr02.c:174: PASS: fgetxattr(2) on testfile passed
fgetxattr02.c:188: PASS: fgetxattr(2) on testfile got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on testfile passed: SUCCESS (0)
fgetxattr02.c:174: PASS: fgetxattr(2) on testdir passed
fgetxattr02.c:188: PASS: fgetxattr(2) on testdir got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on testdir passed: SUCCESS (0)
fgetxattr02.c:174: PASS: fgetxattr(2) on symlink passed
fgetxattr02.c:188: PASS: fgetxattr(2) on symlink got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on symlink passed: SUCCESS (0)
fgetxattr02.c:201: PASS: fgetxattr(2) on fifo passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on chr passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on blk passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on sock passed: ENODATA (61)

Summary:
passed   13
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr03 stime=1590373327
cmdline="fgetxattr03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr03.c:41: PASS: fgetxattr(2) returned correct value

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flistxattr01 stime=1590373327
cmdline="flistxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr01.c:64: PASS: flistxattr() succeeded

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=flistxattr02 stime=1590373327
cmdline="flistxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr02.c:67: PASS: flistxattr() failed as expected: ERANGE (34)
flistxattr02.c:67: PASS: flistxattr() failed as expected: EBADF (9)

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flistxattr03 stime=1590373327
cmdline="flistxattr03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr03.c:53: PASS: flistxattr() succeed with suitable buffer
flistxattr03.c:53: PASS: flistxattr() succeed with suitable buffer

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock01 stime=1590373327
cmdline="flock01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock01.c:35: PASS: flock() succeeded with Shared Lock
flock01.c:35: PASS: flock() succeeded with Unlock
flock01.c:35: PASS: flock() succeeded with Exclusive Lock

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock02 stime=1590373327
cmdline="flock02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock02.c:46: PASS: flock() failed expectedly: EBADF (9)
flock02.c:46: PASS: flock() failed expectedly: EINVAL (22)
flock02.c:46: PASS: flock() failed expectedly: EINVAL (22)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock03 stime=1590373327
cmdline="flock03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock03.c:74: PASS: Parent: Initial attempt to flock() passed
flock03.c:39: PASS: CHILD: File locked by parent unlocked
flock03.c:48: PASS: Locking after unlock passed

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock04 stime=1590373327
cmdline="flock04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock04.c:61: PASS: Parent had shared lock
flock04.c:36: PASS:  Child acquiring shared lock got 0
flock04.c:39: PASS:  Child acquiring exclusive lock got -1
flock04.c:61: PASS: Parent had exclusive lock
flock04.c:39: PASS:  Child acquiring shared lock got -1
flock04.c:39: PASS:  Child acquiring exclusive lock got -1

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock06 stime=1590373327
cmdline="flock06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock06.c:31: PASS: First attempt to flock() passed
flock06.c:36: PASS: Second attempt to flock() denied: EAGAIN/EWOULDBLOCK (11)
flock06.c:44: PASS: Unlocked fd1
flock06.c:50: PASS: Third attempt to flock() succeeded

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fmtmsg01 stime=1590373327
cmdline="fmtmsg01"
contacts=""
analysis=exit
<<<test_output>>>
fmtms01     1  TPASS  :  Test passed
fmtms01     2  TPASS  :  Test passed
fmtms01     3  TPASS  :  Test passed
fmtms01     4  TPASS  :  Test passed
fmtms01     5  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork01 stime=1590373327
cmdline="fork01"
contacts=""
analysis=exit
<<<test_output>>>
fork01      1  TPASS  :  fork() returned 19235
fork01      2  TPASS  :  child pid and fork() return agree: 19235
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork02 stime=1590373327
cmdline="fork02"
contacts=""
analysis=exit
<<<test_output>>>
fork02      0  TINFO  :  Inside parent
fork02      0  TINFO  :  exit status of wait 0
fork02      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork03 stime=1590373327
cmdline="fork03"
contacts=""
analysis=exit
<<<test_output>>>
fork03      0  TINFO  :  process id in parent of child from fork : 19239
fork03      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork04 stime=1590373327
cmdline="fork04"
contacts=""
analysis=exit
<<<test_output>>>
fork04      1  TPASS  :  Env var TERM unchanged after fork(): getenv() does not find variable set
fork04      2  TPASS  :  Env var NoTSetzWq unchanged after fork(): getenv() does not find variable set
fork04      3  TPASS  :  Env var TESTPROG unchanged after fork(): FRKTCS04
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork05 stime=1590373327
cmdline="fork05"
contacts=""
analysis=exit
<<<test_output>>>
fork05      0  TINFO  :  %fs test only for ix86
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork06 stime=1590373327
cmdline="fork06"
contacts=""
analysis=exit
<<<test_output>>>
fork06      0  TINFO  :  tries 1000
fork06      0  TINFO  :  successes 1000
fork06      0  TINFO  :  failures 0
fork06      0  TINFO  :  There were no children to wait for
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=6 cstime=5
<<<test_end>>>
<<<test_start>>>
tag=fork07 stime=1590373327
cmdline="fork07"
contacts=""
analysis=exit
<<<test_output>>>
fork07      0  TINFO  :  Forking 100 children
fork07      0  TINFO  :  Forked all 100 children, now collecting
fork07      0  TINFO  :  Collected all 100 children
fork07      1  TPASS  :  100/100 children read correctly from an inheritted fd
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork08 stime=1590373328
cmdline="fork08"
contacts=""
analysis=exit
<<<test_output>>>
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  second child got char: b
fork08      1  TPASS  :  Test passed in childnumber 2
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  parent forksval: 2
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      1  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      2  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      3  TPASS  :  parent test PASSED
fork08      0  TINFO  :  Number of processes forked is 2
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork09 stime=1590373329
cmdline="fork09"
contacts=""
analysis=exit
<<<test_output>>>
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      0  TINFO  :  Child opened new file #1023
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=9
<<<test_end>>>
<<<test_start>>>
tag=fork10 stime=1590373329
cmdline="fork10"
contacts=""
analysis=exit
<<<test_output>>>
fork10      0  TINFO  :  fork child A
fork10      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork11 stime=1590373329
cmdline="fork11"
contacts=""
analysis=exit
<<<test_output>>>
fork11      1  TPASS  :  fork test passed, 100 processes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork13 stime=1590373329
cmdline="fork13 -i 1000000"
contacts=""
analysis=exit
<<<test_output>>>
fork13      1  TPASS  :  1000000 pids forked, all passed
<<<execution_status>>>
initiation_status="ok"
duration=181 termination_type=exited termination_id=0 corefile=no
cutime=11753 cstime=7278
<<<test_end>>>
<<<test_start>>>
tag=fork14 stime=1590373510
cmdline="fork14"
contacts=""
analysis=exit
<<<test_output>>>
fork14      1  TPASS  :  fork failed as expected.
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=40
<<<test_end>>>
<<<test_start>>>
tag=fpathconf01 stime=1590373511
cmdline="fpathconf01"
contacts=""
analysis=exit
<<<test_output>>>
fpathconf01    1  TPASS  :  fpathconf(fd, _PC_MAX_CANON) returned 255
fpathconf01    2  TPASS  :  fpathconf(fd, _PC_MAX_INPUT) returned 255
fpathconf01    3  TPASS  :  fpathconf(fd, _PC_VDISABLE) returned 0
fpathconf01    4  TPASS  :  fpathconf(fd, _PC_LINK_MAX) returned 2147483647
fpathconf01    5  TPASS  :  fpathconf(fd, _PC_NAME_MAX) returned 255
fpathconf01    6  TPASS  :  fpathconf(fd, _PC_PATH_MAX) returned 4096
fpathconf01    7  TPASS  :  fpathconf(fd, _PC_PIPE_BUF) returned 4096
fpathconf01    8  TPASS  :  fpathconf(fd, _PC_CHOWN_RESTRICTED) returned 1
fpathconf01    9  TPASS  :  fpathconf(fd, _PC_NO_TRUNC) returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fremovexattr01 stime=1590373511
cmdline="fremovexattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:82: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:82: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected

Summary:
passed   6
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=292
<<<test_end>>>
<<<test_start>>>
tag=fremovexattr02 stime=1590373515
cmdline="fremovexattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:68: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:68: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)

Summary:
passed   18
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=292
<<<test_end>>>
<<<test_start>>>
tag=fsconfig01 stime=1590373520
cmdline="fsconfig01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed

Summary:
passed   6
failed   0
skipped  15
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=7 cstime=20
<<<test_end>>>
<<<test_start>>>
tag=fsconfig02 stime=1590373520
cmdline="fsconfig02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig02.c:89: PASS: invalid-fd: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: invalid-cmd: fsconfig() failed as expected: EOPNOTSUPP (95)
fsconfig02.c:89: PASS: set-flag-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-flag-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-flag-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-aux: fsconfig() failed as expected: EINVAL (22)

Summary:
passed   26
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fsmount01 stime=1590373520
cmdline="fsmount01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed

Summary:
passed   96
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=9 cstime=66
<<<test_end>>>
<<<test_start>>>
tag=fsmount02 stime=1590373523
cmdline="fsmount02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)

Summary:
passed   18
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=fsopen01 stime=1590373524
cmdline="fsopen01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=26
<<<test_end>>>
<<<test_start>>>
tag=fsopen02 stime=1590373526
cmdline="fsopen02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen02.c:49: PASS: invalid-fs: fsopen() failed as expected: ENODEV (19)
fsopen02.c:49: PASS: invalid-flags: fsopen() failed as expected: EINVAL (22)

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fspick01 stime=1590373526
cmdline="fspick01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed

Summary:
passed   24
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=9 cstime=26
<<<test_end>>>
<<<test_start>>>
tag=fspick02 stime=1590373526
cmdline="fspick02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)

Summary:
passed   18
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=fstat02 stime=1590373527
cmdline="fstat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fstat02.c:67: PASS: fstat() reported correct values.

Summary:
passed   1
failed   0
skipped  0
warnings 0
incrementing stop
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
INFO: ltp-pan reported some tests FAIL
LTP Version: 20200515-2-gf3b767057

       ###############################################################

            Done executing testcases.
            LTP Version:  20200515-2-gf3b767057
       ###############################################################


^ permalink raw reply	[flat|nested] 34+ messages in thread

* [exec] 166d03c9ec: ltp.execveat02.fail
@ 2020-05-25  9:14     ` kernel test robot
  0 siblings, 0 replies; 34+ messages in thread
From: kernel test robot @ 2020-05-25  9:14 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2156 bytes --]

Greeting,

FYI, we noticed the following commit (built with gcc-7):

commit: 166d03c9eca66be5b1ab2eae775598d1b0314cb7 ("[PATCH 2/4] exec: Relocate S_ISREG() check")
url: https://github.com/0day-ci/linux/commits/Kees-Cook/Relocate-execve-sanity-checks/20200518-135726
base: https://git.kernel.org/cgit/linux/kernel/git/jack/linux-fs.git fsnotify

in testcase: ltp
with following parameters:

	disk: 1HDD
	fs: xfs
	test: syscalls_part1

test-description: The LTP testsuite contains a collection of tools for testing the Linux kernel and related features.
test-url: http://linux-test-project.github.io/


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 8G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen@intel.com>



<<<test_start>>>
tag=execveat02 stime=1590373229
cmdline="execveat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

Summary:
passed   3
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>




To reproduce:

        # build kernel
	cd linux
	cp config-5.7.0-rc1-00034-g166d03c9eca66 .config
	make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 olddefconfig prepare modules_prepare bzImage modules
	make HOSTCC=gcc-7 CC=gcc-7 ARCH=x86_64 INSTALL_MOD_PATH=<mod-install-dir> modules_install
	cd <mod-install-dir>
	find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email



Thanks,
Rong Chen


[-- Attachment #2: config-5.7.0-rc1-00034-g166d03c9eca66 --]
[-- Type: text/plain, Size: 202420 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.7.0-rc1 Kernel Configuration
#

#
# Compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=70500
CONFIG_LD_VERSION=234000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
# CONFIG_SCHED_THERMAL_PRESSURE is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
# CONFIG_XEN_DOM0 is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
# CONFIG_DEVICE_PRIVATE is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
# CONFIG_TCP_CONG_NV is not set
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
# CONFIG_NFT_TUNNEL is not set
# CONFIG_NFT_OBJREF is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_QUOTA is not set
CONFIG_NFT_REJECT=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
# CONFIG_NFT_XFRM is not set
# CONFIG_NFT_SOCKET is not set
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_FO is not set
# CONFIG_IP_VS_OVF is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
# CONFIG_NF_TABLES_IPV4 is not set
# CONFIG_NF_TABLES_ARP is not set
CONFIG_NF_DUP_IPV4=m
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
# CONFIG_NF_TABLES_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
# CONFIG_NF_TABLES_BRIDGE is not set
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y
# end of DCCP CCIDs Configuration

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# end of DCCP Kernel Hacking

CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_ACT_CONNMARK=m
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
# CONFIG_CAN_GS_USB is not set
CONFIG_CAN_KVASER_USB=m
# CONFIG_CAN_MCBA_USB is not set
CONFIG_CAN_PEAK_USB=m
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_PF_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_RAW_NAND is not set
# CONFIG_MTD_SPI_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
# CONFIG_SCSI_AIC7XXX is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
CONFIG_SCSI_HPTIOP=m
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
# CONFIG_DM_WRITECACHE is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
# CONFIG_SBP_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=m
CONFIG_GENEVE=m
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_VSOCKMON=m
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_AMD_XGBE=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=y
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
# CONFIG_SYSTEMPORT is not set
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
# CONFIG_MACB_PCI is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=m
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=y
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
# CONFIG_ICE is not set
CONFIG_FM10K=m
# CONFIG_IGC is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MICROSEMI=y
# CONFIG_MSCC_OCELOT_SWITCH is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set
# CONFIG_MDIO_XPCS is not set
CONFIG_PHYLINK=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_SFP is not set
# CONFIG_ADIN_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM84881_PHY is not set
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=y
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
CONFIG_USB_NET_CDC_SUBSET=y
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_IPHETH=y
CONFIG_USB_SIERRA_NET=y
CONFIG_USB_VL600=m
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
# CONFIG_ATH9K is not set
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# end of Debugging Options

CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ADC is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=m
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_CANNONLAKE=m
# CONFIG_PINCTRL_CEDARFORK is not set
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
# CONFIG_IR_IMON_DECODER is not set
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
# CONFIG_IR_IMON_RAW is not set
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=m
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
# CONFIG_USB_GSPCA_DTCS033 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STK1135 is not set
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
# CONFIG_USB_GSPCA_TOUPTEK is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_CXUSB_ANALOG is not set
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
# CONFIG_DVB_USB_DVBSKY is not set
# CONFIG_DVB_USB_ZD1301 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_V4L2 is not set
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_MEYE is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW5864 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_TW686X is not set

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# end of Texas Instruments WL128x FM driver (ST based)

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# I2C drivers hidden by 'Autoselect ancillary drivers'
#

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#

#
# Lens drivers
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# SPI drivers hidden by 'Autoselect ancillary drivers'
#

#
# Media SPI Adapters
#
# CONFIG_CXD2880_SPI_DRV is not set
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Tuner drivers hidden by 'Autoselect ancillary drivers'
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# DVB Frontend drivers hidden by 'Autoselect ancillary drivers'
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
# CONFIG_SND_CS4281 is not set
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
# CONFIG_SND_ES1938 is not set
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
# CONFIG_SND_SONICVIBES is not set
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_SPI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AMD_ACP3x is not set
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SST_IPC=m
CONFIG_SND_SST_IPC_ACPI=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
CONFIG_SND_SOC_INTEL_CNL=m
CONFIG_SND_SOC_INTEL_CFL=m
# CONFIG_SND_SOC_INTEL_CML_H is not set
# CONFIG_SND_SOC_INTEL_CML_LP is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_MACH=y
# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
# CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH is not set
# CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH is not set
# CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_ADAU7118_HW is not set
# CONFIG_SND_SOC_ADAU7118_I2C is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_AK5558 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES7241 is not set
CONFIG_SND_SOC_ES8316=m
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDMI=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX98373 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3060_I2C is not set
# CONFIG_SND_SOC_PCM3060_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS2562 is not set
# CONFIG_SND_SOC_TAS2770 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
# CONFIG_SND_SOC_TLV320ADCX140 is not set
CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8524 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_TPA6130A2 is not set
# end of CODEC drivers

# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
CONFIG_HID_HOLTEK=m
# CONFIG_HOLTEK_FF is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=y
# CONFIG_HID_JABRA is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MXUPORT is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_CXGB4 is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_QEDR is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_PARPORT_PANEL is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_VDPA is not set
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
# CONFIG_VDPA_MENU is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_VDPA is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
# CONFIG_RTL8723BS is not set
CONFIG_R8712U=m
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16240 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7816 is not set
# CONFIG_AD7280 is not set
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7746 is not set
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set
# end of Active energy metering IC

#
# Resolver to digital converters
#
# CONFIG_AD2S1210 is not set
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# end of Android

# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_FIELDBUS_DEV is not set
# CONFIG_KPC2000 is not set
CONFIG_QLGE=m
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_DELL_WMI_LED is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_MLX_PLATFORM is not set
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_PMC_ATOM=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# end of Common Clock Framework

# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
# CONFIG_IIO_SW_TRIGGER is not set

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXL372_I2C is not set
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
# CONFIG_BMA400 is not set
# CONFIG_BMC150_ACCEL is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7091R5 is not set
# CONFIG_AD7124 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
# CONFIG_AD7292 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7606_IFACE_PARALLEL is not set
# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7766 is not set
# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set
# CONFIG_AD799X is not set
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1027 is not set
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MCP3911 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC12138 is not set
# CONFIG_TI_ADC108S102 is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_XILINX_XADC is not set
# end of Analog to digital converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
# CONFIG_AD8366 is not set
# CONFIG_HMC425 is not set
# end of Amplifiers

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
# CONFIG_BME680 is not set
# CONFIG_CCS811 is not set
# CONFIG_IAQCORE is not set
# CONFIG_SENSIRION_SGP30 is not set
# CONFIG_SPS30 is not set
# CONFIG_VZ89X is not set
# end of Chemical Sensors

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
# end of SSP Sensor Common

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5592R is not set
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686_SPI is not set
# CONFIG_AD5696_I2C is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5758 is not set
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5770R is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD8801 is not set
# CONFIG_DS4424 is not set
# CONFIG_LTC1660 is not set
# CONFIG_LTC2632 is not set
# CONFIG_M62332 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
# CONFIG_TI_DAC7311 is not set
# CONFIG_TI_DAC7612 is not set
# end of Digital to analog converters

#
# IIO dummy driver
#
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
# CONFIG_FXAS21002C is not set
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
# CONFIG_AFE4403 is not set
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
# CONFIG_DHT11 is not set
# CONFIG_HDC100X is not set
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
# end of Humidity sensors

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_FXOS8700_I2C is not set
# CONFIG_FXOS8700_SPI is not set
# CONFIG_KMX61 is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set
# end of Inertial measurement units

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
# CONFIG_BH1780 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP002 is not set
# CONFIG_GP2AP020A00F is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_ISL29125 is not set
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
# CONFIG_MAX44000 is not set
# CONFIG_MAX44009 is not set
# CONFIG_NOA1305 is not set
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
# CONFIG_ST_UVIS25 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL2583 is not set
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
# CONFIG_US5182D is not set
# CONFIG_VCNL4000 is not set
# CONFIG_VCNL4035 is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set
# CONFIG_ZOPT2201 is not set
# end of Light sensors

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
# CONFIG_SENSORS_RM3100_I2C is not set
# CONFIG_SENSORS_RM3100_SPI is not set
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set
# end of Triggers - standalone

#
# Linear and angular position sensors
#
# end of Linear and angular position sensors

#
# Digital potentiometers
#
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4018 is not set
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
# CONFIG_MCP41010 is not set
# CONFIG_TPL0102 is not set
# end of Digital potentiometers

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set
# end of Digital potentiostats

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
# CONFIG_DLHL60D is not set
# CONFIG_DPS310 is not set
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_HP03 is not set
# CONFIG_ICP10100 is not set
# CONFIG_MPL115_I2C is not set
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set
# end of Pressure sensors

#
# Lightning sensors
#
# CONFIG_AS3935 is not set
# end of Lightning sensors

#
# Proximity and distance sensors
#
# CONFIG_ISL29501 is not set
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_MB1232 is not set
# CONFIG_PING is not set
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
# CONFIG_SX9500 is not set
# CONFIG_SRF08 is not set
# CONFIG_VL53L0X_I2C is not set
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# end of Resolver to digital converters

#
# Temperature sensors
#
# CONFIG_LTC2983 is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
# CONFIG_HID_SENSOR_TEMP is not set
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_MAX31856 is not set
# end of Temperature sensors

CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
CONFIG_NTB_AMD=m
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
CONFIG_NTB_PERF=m
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_INTEL_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
CONFIG_PM_OPP=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=m
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
# CONFIG_CRAMFS_MTD is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=y
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 5182 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='ltp'
	export testcase='ltp'
	export category='functional'
	export need_modules=true
	export need_memory='3G'
	export job_origin='/lkp/lkp/.src-20200523-112630/allot/cyclic:vm-p1:linux-devel:devel-hourly/vm-snb/ltp-1hdd-part1.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='vm-snb-15'
	export tbox_group='vm-snb'
	export nr_vm=64
	export submit_id='5ecb2a933654a817ab97cb14'
	export job_file='/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml'
	export id='bd0ab5a9d8d47657d4b9280086a2e46184fba68c'
	export queuer_version='/lkp-src'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='8G'
	export hdd_partitions='/dev/vda /dev/vdb /dev/vdc /dev/vdd /dev/vde /dev/vdf'
	export swap_partitions='/dev/vdg'
	export need_kconfig='CONFIG_BLK_DEV_SD
CONFIG_SCSI
CONFIG_BLOCK=y
CONFIG_SATA_AHCI
CONFIG_SATA_AHCI_PLATFORM
CONFIG_ATA
CONFIG_PCI=y
CONFIG_BLK_DEV_LOOP
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_VCAN=m
CONFIG_IPV6_VTI=m
CONFIG_MINIX_FS=m
CONFIG_KVM_GUEST=y
CONFIG_XFS_FS'
	export commit='166d03c9eca66be5b1ab2eae775598d1b0314cb7'
	export ssh_base_port=23032
	export kconfig='x86_64-rhel-7.6'
	export compiler='gcc-7'
	export enqueue_time='2020-05-25 10:16:55 +0800'
	export _id='5ecb2a973654a817ab97cb15'
	export _rt='/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7'
	export user='lkp'
	export head_commit='1b9029ec5e0459d39918793083c1d3fdc1502893'
	export base_commit='b9bbe6ed63b2b9f2c9ee5cbd0f2c946a2723f4ce'
	export branch='linux-devel/devel-hourly-2020052300'
	export rootfs='debian-x86_64-20191114.cgz'
	export result_root='/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3'
	export scheduler_version='/lkp/lkp/.src-20200523-112630'
	export LKP_SERVER='inn'
	export arch='x86_64'
	export max_uptime=3600
	export initrd='/osimage/debian/debian-x86_64-20191114.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-7.6
branch=linux-devel/devel-hourly-2020052300
commit=166d03c9eca66be5b1ab2eae775598d1b0314cb7
BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66
max_uptime=3600
RESULT_ROOT=/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3
LKP_SERVER=inn
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/modules.cgz'
	export bm_initrd='/osimage/deps/debian-x86_64-20180403.cgz/run-ipconfig_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/lkp_2019-08-05.cgz,/osimage/deps/debian-x86_64-20180403.cgz/rsync-rootfs_2018-04-03.cgz,/osimage/deps/debian-x86_64-20180403.cgz/fs_2020-01-02.cgz,/osimage/deps/debian-x86_64-20180403.cgz/ltp_20200318.cgz,/osimage/pkg/debian-x86_64-20180403.cgz/ltp-x86_64-14c1f76-1_20200518.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66'
	export dequeue_time='2020-05-25 10:17:03 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup nr_hdd=1 $LKP_SRC/setup/disk

	run_setup fs='xfs' $LKP_SRC/setup/fs

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='syscalls_part1' $LKP_SRC/tests/wrapper ltp
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper ltp
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time ltp.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 101540 bytes --]

[-- Attachment #5: ltp.ksh --]
[-- Type: text/plain, Size: 329240 bytes --]

2020-05-25 10:18:00 ln -sf /usr/bin/genisoimage /usr/bin/mkisofs
2020-05-25 10:18:00 ./runltp -f syscalls_part1 -d /fs/vda/tmpdir
INFO: creating /lkp/benchmarks/ltp/output directory
INFO: creating /lkp/benchmarks/ltp/results directory
Checking for required user/group ids

'nobody' user id and group found.
'bin' user id and group found.
'daemon' user id and group found.
Users group found.
Sys group found.
Required users/groups exist.
If some fields are empty or look unusual you may have an old version.
Compare to the current minimal requirements in Documentation/Changes.

/etc/os-release
PRETTY_NAME="Debian GNU/Linux 9 (stretch)"
NAME="Debian GNU/Linux"
VERSION_ID="9"
VERSION="9 (stretch)"
ID=debian
HOME_URL="https://www.debian.org/"
SUPPORT_URL="https://www.debian.org/support"
BUG_REPORT_URL="https://bugs.debian.org/"

uname:
Linux vm-snb-15 5.7.0-rc1-00034-g166d03c9eca66 #1 SMP Mon May 25 08:44:32 CST 2020 x86_64 GNU/Linux

/proc/cmdline
ip=::::vm-snb-15::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/vm-snb-15/ltp-1HDD-xfs-syscalls_part1-debian-x86_64-20191114.cgz-166d03c9eca66be5b1ab2eae775598d1b0314cb7-20200525-6059-i4exyr-3.yaml ARCH=x86_64 kconfig=x86_64-rhel-7.6 branch=linux-devel/devel-hourly-2020052300 commit=166d03c9eca66be5b1ab2eae775598d1b0314cb7 BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/vmlinuz-5.7.0-rc1-00034-g166d03c9eca66 max_uptime=3600 RESULT_ROOT=/result/ltp/1HDD-xfs-syscalls_part1/vm-snb/debian-x86_64-20191114.cgz/x86_64-rhel-7.6/gcc-7/166d03c9eca66be5b1ab2eae775598d1b0314cb7/3 LKP_SERVER=inn selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw rcuperf.shutdown=0 watchdog_thresh=60

Gnu C                  gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
Clang                 
Gnu make               4.1
util-linux             2.29.2
mount                  linux 2.29.2 (libmount 2.29.2: selinux, btrfs, assert, debug)
modutils               23
e2fsprogs              1.43.4
Linux C Library        > libc.2.24
Dynamic linker (ldd)   2.24
Procps                 3.3.12
Net-tools              2.10-alpha
iproute2               iproute2-ss161212
iputils                iputils-s20161105
ethtool                4.8
Kbd                    119:
Sh-utils               8.26
Modules Loaded         xfs libcrc32c dm_mod sr_mod cdrom intel_rapl_msr sg ppdev snd_pcm snd_timer intel_rapl_common snd ata_generic pata_acpi crc32c_intel soundcore bochs_drm joydev drm_vram_helper drm_ttm_helper ttm serio_raw drm_kms_helper pcspkr syscopyarea sysfillrect sysimgblt fb_sys_fops drm ata_piix libata i2c_piix4 floppy parport_pc parport ip_tables

free reports:
              total        used        free      shared  buff/cache   available
Mem:        8149152      257060     5601164       11744     2290928     5491856
Swap:             0           0           0

cpuinfo:
Architecture:          x86_64
CPU op-mode(s):        32-bit, 64-bit
Byte Order:            Little Endian
CPU(s):                2
On-line CPU(s) list:   0,1
Thread(s) per core:    1
Core(s) per socket:    1
Socket(s):             2
NUMA node(s):          1
Vendor ID:             GenuineIntel
CPU family:            6
Model:                 42
Model name:            Intel Xeon E312xx (Sandy Bridge)
Stepping:              1
CPU MHz:               2393.998
BogoMIPS:              4787.99
Hypervisor vendor:     KVM
Virtualization type:   full
L1d cache:             32K
L1i cache:             32K
L2 cache:              4096K
L3 cache:              16384K
NUMA node0 CPU(s):     0,1
Flags:                 fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx rdtscp lm constant_tsc rep_good nopl xtopology cpuid tsc_known_freq pni ssse3 cx16 sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer hypervisor lahf_lm cpuid_fault pti arat

AppArmor enabled

SELinux mode: unknown
no big block device was specified on commandline.
Tests which require a big block device are disabled.
You can specify it with option -z
COMMAND:    /lkp/benchmarks/ltp/bin/ltp-pan   -e -S   -a 2280     -n 2280 -p -f /fs/vda/tmpdir/ltp-jwjYtljVih/alltests -l /lkp/benchmarks/ltp/results/LTP_RUN_ON-2020_05_25-10h_18m_00s.log  -C /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.failed -T /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.tconf
LOG File: /lkp/benchmarks/ltp/results/LTP_RUN_ON-2020_05_25-10h_18m_00s.log
FAILED COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.failed
TCONF COMMAND File: /lkp/benchmarks/ltp/output/LTP_RUN_ON-2020_05_25-10h_18m_00s.tconf
Running tests.......
<<<test_start>>>
tag=abort01 stime=1590373081
cmdline="abort01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
abort01.c:57: PASS: abort() dumped core
abort01.c:60: PASS: abort() raised SIGIOT

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=accept01 stime=1590373081
cmdline="accept01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept01.c:112: PASS: bad file descriptor successful: EBADF (9)
accept01.c:112: PASS: fd is not socket successful: ENOTSOCK (88)
accept01.c:112: PASS: invalid socket buffer successful: EINVAL (22)
accept01.c:112: PASS: invalid salen successful: EINVAL (22)
accept01.c:112: PASS: no queued connections successful: EINVAL (22)
accept01.c:112: PASS: UDP accept successful: EOPNOTSUPP (95)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=accept02 stime=1590373081
cmdline="accept02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_buffers.c:55: INFO: Test is using guarded buffers
accept02.c:127: INFO: Starting listener on port: 49289
accept02.c:71: PASS: Multicast group was not copied: EADDRNOTAVAIL (99)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=accept4_01 stime=1590373081
cmdline="accept4_01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: libc accept4()
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 1
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 1
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: __NR_accept4 syscall
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 0
accept4_01.c:153: PASS: Close-on-exec 0, nonblock 1
accept4_01.c:153: PASS: Close-on-exec 1, nonblock 1
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
accept4_01.c:72: INFO: Testing variant: __NR_socketcall SYS_ACCEPT4 syscall
accept4_01.c:46: CONF: syscall(-1) __NR_socketcall not supported

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access01 stime=1590373081
cmdline="access01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access01.c:243: PASS: access(accessfile_rwx, F_OK) as root
access01.c:243: PASS: access(accessfile_rwx, F_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, W_OK) as root
access01.c:243: PASS: access(accessfile_rwx, W_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, W_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, W_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as root
access01.c:243: PASS: access(accessfile_rwx, R_OK|W_OK|X_OK) as nobody
access01.c:243: PASS: access(accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessfile_r, R_OK) as nobody
access01.c:263: PASS: access(accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_r, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessfile_w, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, W_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessfile_x, R_OK|W_OK|X_OK) as nobody: EACCES (13)
access01.c:243: PASS: access(accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessfile_r, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessfile_w, R_OK|W_OK) as root
access01.c:243: PASS: access(accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessfile_x, R_OK|W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_r/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_w/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_x/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_x/accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessdir_rw/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_rw/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_rx/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_rx/accessfile_x, X_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_r, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_r, R_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_r, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_w, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_w, W_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_x, F_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, F_OK) as nobody
access01.c:243: PASS: access(accessdir_wx/accessfile_x, R_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, W_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, X_OK) as root
access01.c:243: PASS: access(accessdir_wx/accessfile_x, X_OK) as nobody
access01.c:263: PASS: access(accessdir_r/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_r/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_w/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_x/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, F_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rw/accessfile_x, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_rx/accessfile_x, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, W_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_r, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, X_OK) as root: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_w, X_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_x, R_OK) as nobody: EACCES (13)
access01.c:263: PASS: access(accessdir_wx/accessfile_x, W_OK) as nobody: EACCES (13)

Summary:
passed   199
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=access02 stime=1590373081
cmdline="access02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access02.c:144: PASS: access(file_f, F_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_f, F_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_r, R_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_r, R_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_w, W_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_w, W_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(file_x, X_OK) as root behaviour is correct.
access02.c:144: PASS: access(file_x, X_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_f, F_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_f, F_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_r, R_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_r, R_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_w, W_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_w, W_OK) as nobody behaviour is correct.
access02.c:144: PASS: access(symlink_x, X_OK) as root behaviour is correct.
access02.c:144: PASS: access(symlink_x, X_OK) as nobody behaviour is correct.

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=access03 stime=1590373081
cmdline="access03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access03.c:47: PASS: access(0xffffffffffffffff, F_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, F_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, R_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, R_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, W_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, W_OK) as nobody: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, X_OK) as root: EFAULT (14)
access03.c:47: PASS: access(0xffffffffffffffff, X_OK) as nobody: EFAULT (14)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=access04 stime=1590373081
cmdline="access04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
access04.c:75: PASS: access as root failed expectedly: EINVAL (22)
access04.c:75: PASS: access as nobody failed expectedly: EINVAL (22)
access04.c:75: PASS: access as root failed expectedly: ENOENT (2)
access04.c:75: PASS: access as nobody failed expectedly: ENOENT (2)
access04.c:75: PASS: access as root failed expectedly: ENAMETOOLONG (36)
access04.c:75: PASS: access as nobody failed expectedly: ENAMETOOLONG (36)
access04.c:75: PASS: access as root failed expectedly: ENOTDIR (20)
access04.c:75: PASS: access as nobody failed expectedly: ENOTDIR (20)
access04.c:75: PASS: access as root failed expectedly: ELOOP (40)
access04.c:75: PASS: access as nobody failed expectedly: ELOOP (40)
access04.c:75: PASS: access as root failed expectedly: EROFS (30)
access04.c:75: PASS: access as nobody failed expectedly: EROFS (30)

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=acct01 stime=1590373081
cmdline="acct01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
acct01.c:113: PASS: acct() failed as expected: EISDIR (21)
acct01.c:113: PASS: acct() failed as expected: EACCES (13)
acct01.c:113: PASS: acct() failed as expected: ENOENT (2)
acct01.c:113: PASS: acct() failed as expected: ENOTDIR (20)
acct01.c:113: PASS: acct() failed as expected: EPERM (1)
acct01.c:113: PASS: acct() failed as expected: EPERM (1)
acct01.c:113: PASS: acct() failed as expected: ELOOP (40)
acct01.c:113: PASS: acct() failed as expected: ENAMETOOLONG (36)
acct01.c:113: PASS: acct() failed as expected: EROFS (30)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=acct02 stime=1590373081
cmdline="acct02"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
acct02.c:238: INFO: Verifying using 'struct acct_v3'
acct02.c:191: INFO: == entry 1 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('wait')
acct02.c:132: INFO: ac_exitcode != 32768 (15872)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 2 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('date')
acct02.c:132: INFO: ac_exitcode != 32768 (0)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 3 ==
acct02.c:83: INFO: ac_comm != 'acct02_helper' ('cat')
acct02.c:132: INFO: ac_exitcode != 32768 (0)
acct02.c:140: INFO: ac_ppid != 2595 (2171)
acct02.c:191: INFO: == entry 4 ==
acct02.c:203: INFO: Number of accounting file entries tested: 4
acct02.c:208: PASS: acct() wrote correct file contents!

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key01 stime=1590373082
cmdline="add_key01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key01.c:63: INFO: The key type is keyrings and plen is 0
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: the key type is keyrings and plen is 1
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is user and plen is 32767
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is user and plen is 32768
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is logon and plen is 32767
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is logon and plen is 32768
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)
add_key01.c:63: INFO: The key type is big_key and plen is 1048575
add_key01.c:79: PASS: add_key call succeeded as expected
add_key01.c:63: INFO: The key type is big_key and plen is 1048576
add_key01.c:83: PASS: add_key call failed as expected: EINVAL (22)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=33
<<<test_end>>>
<<<test_start>>>
tag=add_key02 stime=1590373084
cmdline="add_key02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key02.c:60: PASS: received expected EFAULT with key type 'asymmetric'
add_key02.c:60: PASS: received expected EFAULT with key type 'cifs.idmap'
add_key02.c:60: PASS: received expected EFAULT with key type 'cifs.spnego'
add_key02.c:60: PASS: received expected EFAULT with key type 'pkcs7_test'
add_key02.c:60: PASS: received expected EFAULT with key type 'rxrpc'
add_key02.c:60: PASS: received expected EFAULT with key type 'rxrpc_s'
add_key02.c:60: PASS: received expected EFAULT with key type 'user'
add_key02.c:60: PASS: received expected EFAULT with key type 'logon'
add_key02.c:60: PASS: received expected EFAULT with key type 'big_key'

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key03 stime=1590373084
cmdline="add_key03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key03.c:80: PASS: expectedly could not create another user's keyrings

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key04 stime=1590373084
cmdline="add_key04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_buffers.c:55: INFO: Test is using guarded buffers
add_key04.c:71: PASS: didn't crash while filling keyring

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=add_key05 stime=1590373084
cmdline="add_key05"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
add_key05.c:52: INFO: Created user ltp_add_key05_0
add_key05.c:193: INFO: User: 0, UID: 1091
add_key05.c:90: INFO: test max bytes under unprivileged user
add_key05.c:115: PASS: add_key(test_inv) failed as expected: EDQUOT (122)
add_key05.c:138: PASS: add_key(test_max) succeeded as expected
add_key05.c:141: PASS: allow reaching the max bytes exactly
add_key05.c:52: INFO: Created user ltp_add_key05_1
add_key05.c:193: INFO: User: 1, UID: 1092
add_key05.c:151: INFO: test max keys under unprivileged user
add_key05.c:169: PASS: add_key(test_invalid_key) failed as expected: EDQUOT (122)
add_key05.c:176: PASS: allow reaching the max key(200) exactly
userdel: ltp_add_key05_1 mail spool (/var/mail/ltp_add_key05_1) not found
userdel: ltp_add_key05_1 home directory (/home/ltp_add_key05_1) not found
userdel: ltp_add_key05_0 mail spool (/var/mail/ltp_add_key05_0) not found
userdel: ltp_add_key05_0 home directory (/home/ltp_add_key05_0) not found

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=4
<<<test_end>>>
<<<test_start>>>
tag=adjtimex01 stime=1590373084
cmdline="adjtimex01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
adjtimex01.c:24: PASS: adjtimex() with mode 0x403f 
adjtimex01.c:34: PASS: adjtimex() with mode 0x8001 

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=adjtimex02 stime=1590373084
cmdline="adjtimex02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
adjtimex02.c:79: PASS: adjtimex() error 14 : EFAULT (14)
adjtimex02.c:79: PASS: adjtimex() error 22 : EINVAL (22)
adjtimex02.c:79: PASS: adjtimex() error 22 : EINVAL (22)
adjtimex02.c:79: PASS: adjtimex() error 1 : EPERM (1)
adjtimex02.c:38: CONF: this kernel normalizes buf.offset value if it is outside the acceptable range.
adjtimex02.c:38: CONF: this kernel normalizes buf.offset value if it is outside the acceptable range.

Summary:
passed   4
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm02 stime=1590373084
cmdline="alarm02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm02.c:62: PASS: alarm(2147483647) returned 2147483647 as expected for value INT_MAX
alarm02.c:62: PASS: alarm(2147483647) returned 2147483647 as expected for value UINT_MAX/2
alarm02.c:62: PASS: alarm(1073741823) returned 1073741823 as expected for value UINT_MAX/4

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=alarm03 stime=1590373084
cmdline="alarm03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm03.c:50: PASS: alarm(100), fork, alarm(0) parent's alarm returned 100
alarm03.c:37: PASS: alarm(100), fork, alarm(0) child's alarm returned 0

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm05 stime=1590373084
cmdline="alarm05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm05.c:32: PASS: alarm() returned zero
alarm05.c:38: PASS: alarm() returned remainder correctly
alarm05.c:45: PASS: alarm handler fired once

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm06 stime=1590373086
cmdline="alarm06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm06.c:54: PASS: Received 0 alarms
alarm06.c:57: PASS: alarm(0) returned 1

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=alarm07 stime=1590373089
cmdline="alarm07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
alarm07.c:43: PASS: Got 1 sigalarm in parent
alarm07.c:32: PASS: alarm() request cleared in child

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind01 stime=1590373092
cmdline="bind01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind01.c:57: PASS: invalid salen successful
bind01.c:57: PASS: invalid socket successful
bind01.c:57: PASS: INADDR_ANYPORT successful
bind01.c:57: PASS: UNIX-domain of current directory successful
bind01.c:57: PASS: non-local address successful

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind02 stime=1590373092
cmdline="bind02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind02.c:60: INFO: Switching credentials to user: nobody, group: nogroup
bind02.c:45: PASS: bind() failed as expected: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind03 stime=1590373092
cmdline="bind03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind03.c:64: PASS: bind() failed with EINVAL as expected
bind03.c:82: PASS: bind() failed with EADDRINUSE as expected

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=bind04 stime=1590373092
cmdline="bind04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind04.c:117: INFO: Testing AF_UNIX pathname stream
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX pathname seqpacket
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX abstract stream
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing AF_UNIX abstract seqpacket
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 loop SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv4 any SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 loop SCTP
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any TCP variant 1
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any TCP variant 2
bind04.c:150: PASS: Communication successful
bind04.c:117: INFO: Testing IPv6 any SCTP
bind04.c:150: PASS: Communication successful

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bind05 stime=1590373092
cmdline="bind05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bind05.c:131: INFO: Testing AF_UNIX pathname datagram
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing AF_UNIX abstract datagram
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 loop UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv4 any UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 loop UDP-Lite
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP variant 1
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP variant 2
bind05.c:168: PASS: Communication successful
bind05.c:131: INFO: Testing IPv6 any UDP-Lite
bind05.c:168: PASS: Communication successful

Summary:
passed   14
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=bind06 stime=1590373092
cmdline="bind06"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 10m 00s
../../../../include/tst_fuzzy_sync.h:507: INFO: Minimum sampling period ended
../../../../include/tst_fuzzy_sync.h:331: INFO: loop = 1024, delay_bias = 0
../../../../include/tst_fuzzy_sync.h:320: INFO: start_a - start_b: { avg = -7351546ns, avg_dev = 333897ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - start_a  : { avg = 31153ns, avg_dev =  1469ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_b - start_b  : { avg = 8124603ns, avg_dev = 563548ns, dev_ratio = 0.07 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - end_b    : { avg = -15444996ns, avg_dev = 317210ns, dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:320: INFO: spins            : { avg = 6355199  , avg_dev = 135945  , dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:519: INFO: Reached deviation ratios < 0.10, introducing randomness
../../../../include/tst_fuzzy_sync.h:522: INFO: Delay range is [-3343054, 12818]
../../../../include/tst_fuzzy_sync.h:331: INFO: loop = 1025, delay_bias = 0
../../../../include/tst_fuzzy_sync.h:320: INFO: start_a - start_b: { avg = -7351546ns, avg_dev = 333897ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - start_a  : { avg = 31153ns, avg_dev =  1469ns, dev_ratio = 0.05 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_b - start_b  : { avg = 8124603ns, avg_dev = 563548ns, dev_ratio = 0.07 }
../../../../include/tst_fuzzy_sync.h:320: INFO: end_a - end_b    : { avg = -15444996ns, avg_dev = 317210ns, dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:320: INFO: spins            : { avg = 6355199  , avg_dev = 135945  , dev_ratio = 0.02 }
../../../../include/tst_fuzzy_sync.h:643: INFO: Exceeded execution loops, requesting exit
bind06.c:115: PASS: Nothing bad happened, probably

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=125 termination_type=exited termination_id=0 corefile=no
cutime=14155 cstime=49
<<<test_end>>>
<<<test_start>>>
tag=bpf_map01 stime=1590373217
cmdline="bpf_map01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
bpf_map01.c:54: PASS: Created hash map
bpf_map01.c:71: PASS: Empty hash map lookup: ENOENT (2)
bpf_map01.c:105: PASS: Update hash map element
bpf_map01.c:123: PASS: hash map lookup
bpf_map01.c:54: PASS: Created array map
bpf_map01.c:105: PASS: Update array map element
bpf_map01.c:123: PASS: array map lookup

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog01 stime=1590373217
cmdline="bpf_prog01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
bpf_common.c:83: PASS: Loaded program
bpf_prog01.c:115: PASS: val = 1

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog02 stime=1590373217
cmdline="bpf_prog02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
tst_capability.c:29: INFO: Dropping CAP_SYS_ADMIN(21)
bpf_common.c:83: PASS: Loaded program
bpf_prog02.c:119: PASS: val = 1152921504606846976 + 1
bpf_prog02.c:136: PASS: val = 1152921504606846976 - 1

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=bpf_prog03 stime=1590373217
cmdline="bpf_prog03"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
bpf_common.c:18: INFO: Raising RLIMIT_MEMLOCK to 2162688
tst_capability.c:29: INFO: Dropping CAP_SYS_ADMIN(21)
bpf_prog03.c:107: PASS: Failed verification: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=brk01 stime=1590373217
cmdline="brk01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
brk01.c:55: PASS: brk() works fine

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=capget01 stime=1590373217
cmdline="capget01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_NET_RAW(13)
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_1
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_2
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE
capget01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_3
capget01.c:38: PASS: capget() returned 0
capget01.c:46: PASS: capget() doesn't get CAP_NET_RAW as expected in PE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capget02 stime=1590373217
cmdline="capget02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capget02.c:51: INFO: Test bad address header
capget02.c:66: PASS: capget() failed as expected: EFAULT (14)
capget02.c:51: INFO: Test bad address data
capget02.c:66: PASS: capget() failed as expected: EFAULT (14)
capget02.c:51: INFO: Test bad version
capget02.c:66: PASS: capget() failed as expected: EINVAL (22)
capget02.c:51: INFO: Test bad pid
capget02.c:66: PASS: capget() failed as expected: EINVAL (22)
capget02.c:51: INFO: Test unused pid
capget02.c:66: PASS: capget() failed as expected: ESRCH (3)

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset01 stime=1590373217
cmdline="capset01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_1
capset01.c:43: PASS: capset() returned 0
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_2
capset01.c:43: PASS: capset() returned 0
capset01.c:32: INFO: Test on LINUX_CAPABILITY_VERSION_3
capset01.c:43: PASS: capset() returned 0

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset02 stime=1590373217
cmdline="capset02"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset02.c:65: INFO: Test bad address header
capset02.c:74: PASS: capset() failed as expected: EFAULT (14)
capset02.c:65: INFO: Test bad address data
capset02.c:74: PASS: capset() failed as expected: EFAULT (14)
capset02.c:65: INFO: Test bad version
capset02.c:74: PASS: capset() failed as expected: EINVAL (22)
capset02.c:65: INFO: Test bad value data(when pE is not in pP)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)
capset02.c:65: INFO: Test bad value data(when pP is not in old pP)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)
capset02.c:65: INFO: Test bad value data(when pI is not in bounding set or old pI)
capset02.c:74: PASS: capset() failed as expected: EPERM (1)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=capset03 stime=1590373217
cmdline="capset03"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset03.c:24: INFO: Test bad value data(when pI is not old pP or old pI without CAP_SETPCAP)
capset03.c:32: PASS: capset() failed as expected: EPERM (1)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=capset04 stime=1590373217
cmdline="capset04"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
capset04.c:36: PASS: capset can't modify other process capabilities

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=cacheflush01 stime=1590373217
cmdline="cacheflush01"
contacts=""
analysis=exit
<<<test_output>>>
cacheflush01    1  TCONF  :  cacheflush01.c:134: syscall(-1) __NR_cacheflush not supported on your arch
cacheflush01    2  TCONF  :  cacheflush01.c:134: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01 stime=1590373217
cmdline="chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     0  TINFO  :  Found file .
chdir01     0  TINFO  :  Found file ..
chdir01     0  TINFO  :  Found file chdirtest
chdir01     1  TPASS  :  failed as expected with ENOTDIR
chdir01     2  TPASS  :  failed as expected with ELOOP
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir01A stime=1590373217
cmdline="symlink01 -T chdir01"
contacts=""
analysis=exit
<<<test_output>>>
chdir01     1  TPASS  :  chdir(2) to object file location through symbolic link file is ok
chdir01     2  TPASS  :  chdir(2) to non-existent object file location through symbolic link file failed as expected
chdir01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir02 stime=1590373217
cmdline="chdir02"
contacts=""
analysis=exit
<<<test_output>>>
chdir02     1  TPASS  :  chdir(/) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir03 stime=1590373217
cmdline="chdir03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chdir03.c:48: PASS: chdir() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chdir04 stime=1590373217
cmdline="chdir04"
contacts=""
analysis=exit
<<<test_output>>>
chdir04     1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chdir04     2  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chdir04     3  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chmod01 stime=1590373217
cmdline="chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  Functionality of chmod(testfile, 0) successful
chmod01     2  TPASS  :  Functionality of chmod(testfile, 07) successful
chmod01     3  TPASS  :  Functionality of chmod(testfile, 070) successful
chmod01     4  TPASS  :  Functionality of chmod(testfile, 0700) successful
chmod01     5  TPASS  :  Functionality of chmod(testfile, 0777) successful
chmod01     6  TPASS  :  Functionality of chmod(testfile, 02777) successful
chmod01     7  TPASS  :  Functionality of chmod(testfile, 04777) successful
chmod01     8  TPASS  :  Functionality of chmod(testfile, 06777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod01A stime=1590373217
cmdline="symlink01 -T chmod01"
contacts=""
analysis=exit
<<<test_output>>>
chmod01     1  TPASS  :  chmod(2) of object file permissions through symbolic link file is ok
chmod01     2  TPASS  :  chmod(2) error when accessing non-existent object through symbolic link is caught
chmod01     3  TPASS  :  Nested symbolic link access condition caught.  ELOOP is returned
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod02 stime=1590373217
cmdline="chmod02"
contacts=""
analysis=exit
<<<test_output>>>
chmod02     1  TPASS  :  chmod(test_file, 0) returned 0
chmod02     2  TPASS  :  chmod(test_file, 07) returned 0
chmod02     3  TPASS  :  chmod(test_file, 070) returned 0
chmod02     4  TPASS  :  chmod(test_file, 0700) returned 0
chmod02     5  TPASS  :  chmod(test_file, 0777) returned 0
chmod02     6  TPASS  :  chmod(test_file, 02777) returned 0
chmod02     7  TPASS  :  chmod(test_file, 04777) returned 0
chmod02     8  TPASS  :  chmod(test_file, 06777) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod03 stime=1590373217
cmdline="chmod03"
contacts=""
analysis=exit
<<<test_output>>>
chmod03     1  TPASS  :  Functionality of chmod(testfile, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod04 stime=1590373217
cmdline="chmod04"
contacts=""
analysis=exit
<<<test_output>>>
chmod04     1  TPASS  :  Functionality of chmod(testdir_4, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod05 stime=1590373217
cmdline="chmod05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod05.c:65: PASS: Functionality of chmod(testdir, 043777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod06 stime=1590373217
cmdline="chmod06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod06.c:86: PASS: chmod failed as expected: EPERM (1)
chmod06.c:86: PASS: chmod failed as expected: EACCES (13)
chmod06.c:86: PASS: chmod failed as expected: EFAULT (14)
chmod06.c:86: PASS: chmod failed as expected: EFAULT (14)
chmod06.c:86: PASS: chmod failed as expected: ENAMETOOLONG (36)
chmod06.c:86: PASS: chmod failed as expected: ENOENT (2)
chmod06.c:86: PASS: chmod failed as expected: ENOTDIR (20)
chmod06.c:86: PASS: chmod failed as expected: EROFS (30)
chmod06.c:86: PASS: chmod failed as expected: ELOOP (40)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chmod07 stime=1590373217
cmdline="chmod07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
chmod07.c:59: PASS: Functionality of chmod(testfile, 01777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chown01 stime=1590373217
cmdline="chown01"
contacts=""
analysis=exit
<<<test_output>>>
chown01     1  TPASS  :  chown(t_3187, 0,0) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown01_16 stime=1590373217
cmdline="chown01_16"
contacts=""
analysis=exit
<<<test_output>>>
chown01_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown01_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown02 stime=1590373217
cmdline="chown02"
contacts=""
analysis=exit
<<<test_output>>>
chown02     1  TPASS  :  chown(testfile1, ..) succeeded
chown02     2  TPASS  :  chown(testfile2, ..) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown02_16 stime=1590373217
cmdline="chown02_16"
contacts=""
analysis=exit
<<<test_output>>>
chown02_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown02_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown03 stime=1590373217
cmdline="chown03"
contacts=""
analysis=exit
<<<test_output>>>
chown03     1  TPASS  :  chown(testfile, ..) was successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown03_16 stime=1590373217
cmdline="chown03_16"
contacts=""
analysis=exit
<<<test_output>>>
chown03_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown03_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown04 stime=1590373217
cmdline="chown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
chown04     0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chown04     0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chown04     1  TPASS  :  chown failed: TEST_ERRNO=EPERM(1): Operation not permitted
chown04     2  TPASS  :  chown failed: TEST_ERRNO=EACCES(13): Permission denied
chown04     3  TPASS  :  chown failed: TEST_ERRNO=EFAULT(14): Bad address
chown04     4  TPASS  :  chown failed: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chown04     5  TPASS  :  chown failed: TEST_ERRNO=ENOENT(2): No such file or directory
chown04     6  TPASS  :  chown failed: TEST_ERRNO=ENOTDIR(20): Not a directory
chown04     7  TPASS  :  chown failed: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
chown04     8  TPASS  :  chown failed: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=chown04_16 stime=1590373218
cmdline="chown04_16"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
chown04_16    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
chown04_16    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
chown04_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown04_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=chown05 stime=1590373218
cmdline="chown05"
contacts=""
analysis=exit
<<<test_output>>>
chown05     1  TPASS  :  chown succeeded
chown05     2  TPASS  :  chown succeeded
chown05     3  TPASS  :  chown succeeded
chown05     4  TPASS  :  chown succeeded
chown05     5  TPASS  :  chown succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chown05_16 stime=1590373218
cmdline="chown05_16"
contacts=""
analysis=exit
<<<test_output>>>
chown05_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: 16-bit version of chown() is not supported on your platform
chown05_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/chown/../utils/compat_16.h:166: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot01 stime=1590373218
cmdline="chroot01"
contacts=""
analysis=exit
<<<test_output>>>
chroot01    1  TPASS  :  chroot set errno to EPERM.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot02 stime=1590373218
cmdline="chroot02"
contacts=""
analysis=exit
<<<test_output>>>
chroot02    1  TPASS  :  chroot functionality correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=chroot03 stime=1590373218
cmdline="chroot03"
contacts=""
analysis=exit
<<<test_output>>>
chroot03    1  TPASS  :  failed as expected: TEST_ERRNO=ENAMETOOLONG(36): File name too long
chroot03    2  TPASS  :  failed as expected: TEST_ERRNO=ENOTDIR(20): Not a directory
chroot03    3  TPASS  :  failed as expected: TEST_ERRNO=ENOENT(2): No such file or directory
chroot03    4  TPASS  :  failed as expected: TEST_ERRNO=EFAULT(14): Bad address
chroot03    5  TPASS  :  failed as expected: TEST_ERRNO=ELOOP(40): Too many levels of symbolic links
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=chroot04 stime=1590373218
cmdline="chroot04"
contacts=""
analysis=exit
<<<test_output>>>
chroot04    1  TPASS  :  got EACCESS as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_adjtime01 stime=1590373218
cmdline="clock_adjtime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_adjtime01.c:191: INFO: Testing variant: syscall with old kernel spec
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234007(us)
clock_adjtime.h:165: INFO: SET
             mode: 32769
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234062(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234121(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=8001)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234223(us)
clock_adjtime.h:165: INFO: SET
             mode: 40961
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234273(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234323(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=a001)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234421(us)
clock_adjtime.h:165: INFO: SET
             mode: 16447
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234470(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234543(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=403f)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234699(us)
clock_adjtime.h:165: INFO: SET
             mode: 1
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234756(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234807(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=1)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234904(us)
clock_adjtime.h:165: INFO: SET
             mode: 2
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 234953(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235009(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=2)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235109(us)
clock_adjtime.h:165: INFO: SET
             mode: 4
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235158(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235208(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=4)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235306(us)
clock_adjtime.h:165: INFO: SET
             mode: 8
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235355(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235409(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=8)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235508(us)
clock_adjtime.h:165: INFO: SET
             mode: 32
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235576(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235629(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=20)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 235727(us)
clock_adjtime.h:165: INFO: SET
             mode: 16384
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11000
         raw time: 1590373218(s) 235777(us)
clock_adjtime.h:165: INFO: VERIFY
             mode: 0
           offset: 0
        frequency: 100
         maxerror: 16000100
         esterror: 16000100
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11000
         raw time: 1590373218(s) 235841(us)
clock_adjtime01.c:182: PASS: clock_adjtime(): success (mode=4000)

Summary:
passed   9
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_adjtime02 stime=1590373218
cmdline="clock_adjtime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_adjtime02.c:197: INFO: Testing variant: syscall with old kernel spec
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 242925(us)
clock_adjtime.h:165: INFO: TEST
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 242925(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x0, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243087(us)
clock_adjtime.h:165: INFO: TEST
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243087(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x0, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243242(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x403f, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243348(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16384
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 8999
         raw time: 1590373218(s) 243348(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x4000, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243503(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16384
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 11001
         raw time: 1590373218(s) 243503(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x4000, uid=0)
clock_adjtime.h:165: INFO: GET
             mode: 0
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243701(us)
clock_adjtime.h:165: INFO: TEST
             mode: 16447
           offset: 0
        frequency: 0
         maxerror: 16000000
         esterror: 16000000
           status: 64 (0x40)
    time_constant: 10
        precision: 1
        tolerance: 32768000
             tick: 10000
         raw time: 1590373218(s) 243701(us)
clock_adjtime02.c:185: PASS: clock_adjtime(): failed as expected (mode=0x403f, uid=65534)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_getres01 stime=1590373218
cmdline="clock_getres01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: vDSO or syscall with libc spec
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: vDSO or syscall with libc spec with NULL res
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: syscall with old kernel spec
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_getres01.c:62: INFO: Testing variant: syscall with old kernel spec with NULL res
clock_getres01.c:88: PASS: clock_getres(REALTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(MONOTONIC, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(PROCESS_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(THREAD_CPUTIME_ID, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_RAW, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_MONOTONIC_COARSE, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_REALTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(CLOCK_BOOTTIME_ALARM, ...) succeeded
clock_getres01.c:88: PASS: clock_getres(-1, ...) succeeded

Summary:
passed   44
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep01 stime=1590373218
cmdline="clock_nanosleep01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep01.c:105: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
clock_nanosleep01.c:118: INFO: case SEND_SIGINT
clock_nanosleep01.c:170: PASS: Timespec updated correctly
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: SUCCESS (0)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep01.c:105: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINVAL (22)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINVAL (22)
clock_nanosleep01.c:118: INFO: case NORMAL
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EOPNOTSUPP (95)
clock_nanosleep01.c:118: INFO: case SEND_SIGINT
clock_nanosleep01.c:170: PASS: Timespec updated correctly
clock_nanosleep01.c:180: PASS: clock_nanosleep() failed with: EINTR (4)

Summary:
passed   10
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep03 stime=1590373219
cmdline="clock_nanosleep03"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep03.c:57: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep03.c:104: PASS: clock_nanosleep() slept correctly 100157
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep03.c:57: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep03.c:104: PASS: clock_nanosleep() slept correctly 100160

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_nanosleep04 stime=1590373219
cmdline="clock_nanosleep04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep04.c:37: INFO: Testing variant: vDSO or syscall with libc spec
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_MONOTONIC
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_REALTIME
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_nanosleep04.c:37: INFO: Testing variant: syscall with old kernel spec
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_MONOTONIC
clock_nanosleep04.c:62: PASS: clock_nanosleep(2) passed for clock CLOCK_REALTIME

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime01 stime=1590373219
cmdline="clock_gettime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime01.c:79: INFO: Testing variant: vDSO or syscall with libc spec
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_BOOTTIME passed
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime01.c:79: INFO: Testing variant: syscall with old kernel spec
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW passed
clock_gettime01.c:107: PASS: clock_gettime(2): clock CLOCK_BOOTTIME passed

Summary:
passed   16
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime02 stime=1590373219
cmdline="clock_gettime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime02.c:105: INFO: Testing variant: 0: syscall with old kernel spec
clock_gettime02.c:134: PASS: clock_gettime(2): clock INVALID/UNKNOWN CLOCK failed as expected: EINVAL (22)
clock_gettime02.c:134: PASS: clock_gettime(2): clock INVALID/UNKNOWN CLOCK failed as expected: EINVAL (22)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_REALTIME failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_PROCESS_CPUTIME_ID failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_THREAD_CPUTIME_ID failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_REALTIME_COARSE failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_COARSE failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_MONOTONIC_RAW failed as expected: EFAULT (14)
clock_gettime02.c:134: PASS: clock_gettime(2): clock CLOCK_BOOTTIME failed as expected: EFAULT (14)

Summary:
passed   10
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_gettime03 stime=1590373219
cmdline="clock_gettime03"
contacts=""
analysis=exit
<<<test_output>>>
tst_kconfig.c:62: INFO: Parsing kernel config '/proc/config.gz'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime03.c:123: INFO: Testing variant: vDSO or syscall with libc spec
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 0ms
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_gettime03.c:123: INFO: Testing variant: syscall with old kernel spec
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct 10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_BOOTTIME) is correct -10000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_BOOTTIME) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_RAW) is correct 0ms
clock_gettime03.c:84: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 100000ms
clock_gettime03.c:94: PASS: Offset (CLOCK_MONOTONIC_COARSE) is correct 0ms

Summary:
passed   24
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=leapsec01 stime=1590373219
cmdline="leapsec01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
leapsec01.c:130: INFO: test start at 10:20:19.583745152
leapsec01.c:100: INFO: now is     10:20:19.583865580
leapsec01.c:104: INFO: sleep until 10:20:20.583865580
leapsec01.c:112: INFO: now is     10:20:20.583952927
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:138: INFO: scheduling leap second 08:00:00.000000000
leapsec01.c:144: INFO: setting time to        07:59:58.000000000
leapsec01.c:88: INFO: 07:59:58.001251000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001324000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001337000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.001348000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:58.501434000 adjtimex: clock synchronized
leapsec01.c:88: INFO: 07:59:59.001737000 adjtimex: insert leap second
leapsec01.c:88: INFO: 07:59:59.501909000 adjtimex: insert leap second
leapsec01.c:88: INFO: 07:59:59.005241000 adjtimex: leap second in progress
leapsec01.c:88: INFO: 07:59:59.505339000 adjtimex: leap second in progress
leapsec01.c:88: INFO: 08:00:00.005445000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:00.505554000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:01.005662000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:01.505828000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:02.005992000 adjtimex: leap second has occurred
leapsec01.c:100: INFO: now is     08:00:02.506106612
leapsec01.c:104: INFO: sleep until 08:00:03.506106612
leapsec01.c:112: INFO: now is     08:00:03.506187345
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:88: INFO: 08:00:03.506232000 adjtimex: leap second has occurred
leapsec01.c:88: INFO: 08:00:03.506247000 adjtimex: clock synchronized
leapsec01.c:170: INFO: restoring time to 10:20:25.090003623
leapsec01.c:100: INFO: now is     10:20:25.090775979
leapsec01.c:104: INFO: sleep until 10:20:26.090775979
leapsec01.c:112: INFO: now is     10:20:26.090861641
leapsec01.c:115: INFO: hrtimer early expiration is not detected.
leapsec01.c:177: PASS: No errors were reported during this test!

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clock_settime01 stime=1590373226
cmdline="clock_settime01"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime01.c:46: INFO: Testing variant: vDSO or syscall with libc spec
clock_settime01.c:80: PASS: clock_settime(2): was able to advance time
clock_settime01.c:101: PASS: clock_settime(2): was able to recede time
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime01.c:46: INFO: Testing variant: syscall with old kernel spec
clock_settime01.c:80: PASS: clock_settime(2): was able to advance time
clock_settime01.c:101: PASS: clock_settime(2): was able to recede time

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clock_settime02 stime=1590373226
cmdline="clock_settime02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clock_settime02.c:111: INFO: Testing variant: syscall with old kernel spec
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EFAULT (14)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_REALTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(INVALID/UNKNOWN CLOCK): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(INVALID/UNKNOWN CLOCK): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC_COARSE): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_MONOTONIC_RAW): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_BOOTTIME): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_PROCESS_CPUTIME_ID): failed as expected: EINVAL (22)
clock_settime02.c:156: PASS: clock_settime(CLOCK_THREAD_CPUTIME_ID): failed as expected: EINVAL (22)

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone01 stime=1590373226
cmdline="clone01"
contacts=""
analysis=exit
<<<test_output>>>
clone01     1  TPASS  :  clone returned 3309
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone02 stime=1590373226
cmdline="clone02"
contacts=""
analysis=exit
<<<test_output>>>
clone02     1  TPASS  :  Test Passed
clone02     2  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone03 stime=1590373226
cmdline="clone03"
contacts=""
analysis=exit
<<<test_output>>>
clone03     1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone04 stime=1590373226
cmdline="clone04"
contacts=""
analysis=exit
<<<test_output>>>
clone04     1  TPASS  :  expected failure; Got EINVAL
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone05 stime=1590373226
cmdline="clone05"
contacts=""
analysis=exit
<<<test_output>>>
clone05     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=clone06 stime=1590373226
cmdline="clone06"
contacts=""
analysis=exit
<<<test_output>>>
clone06     1  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone07 stime=1590373226
cmdline="clone07"
contacts=""
analysis=exit
<<<test_output>>>
clone07     1  TPASS  :  Use of return() in child did not cause SIGSEGV
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone08 stime=1590373226
cmdline="clone08"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone08.c:71: INFO: running CLONE_PARENT
clone08.c:115: PASS: clone and forked child has the same parent
clone08.c:71: INFO: running CLONE_CHILD_SETTID
clone08.c:133: PASS: clone() correctly set ctid
clone08.c:71: INFO: running CLONE_PARENT_SETTID
clone08.c:143: PASS: clone() correctly set ptid
clone08.c:71: INFO: running CLONE_THREAD
clone08.c:222: PASS: clone has the same thread id
clone08.c:212: PASS: futex exit on ctid change, ctid: 0

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone09 stime=1590373226
cmdline="clone09"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone09.c:60: INFO: create clone in a new netns with 'CLONE_NEWNET' flag
clone09.c:83: PASS: sysctl params differ in new netns

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone301 stime=1590373226
cmdline="clone301"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:159: PASS: Parent got correct signal SIGUSR2
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:159: PASS: Parent got correct signal SIGCHLD
clone301.c:92: PASS: Child got correct signal SIGUSR1
clone301.c:98: PASS: Child got correct si_value
clone301.c:159: PASS: Parent got correct signal SIGCHLD

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=clone302 stime=1590373226
cmdline="clone302"
contacts=""
analysis=exit
<<<test_output>>>
tst_buffers.c:55: INFO: Test is using guarded buffers
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
clone302.c:92: PASS: invalid args: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: zero size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: short size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: extra size: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: sighand-no-VM: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: thread-no-sighand: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: fs-newns: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: invalid pidfd: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid childtid: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid parenttid: clone3() failed as expected: EFAULT (14)
clone302.c:92: PASS: invalid signal: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: zero-stack-size: clone3() failed as expected: EINVAL (22)
clone302.c:92: PASS: invalid-stack: clone3() failed as expected: EINVAL (22)

Summary:
passed   13
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close01 stime=1590373226
cmdline="close01"
contacts=""
analysis=exit
<<<test_output>>>
close01     1  TPASS  :  file appears closed
close01     2  TPASS  :  pipe appears closed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=close02 stime=1590373226
cmdline="close02"
contacts=""
analysis=exit
<<<test_output>>>
close02     1  TPASS  :  call returned EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=close08 stime=1590373226
cmdline="close08"
contacts=""
analysis=exit
<<<test_output>>>
close08     1  TPASS  :  close(tfile_3347) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=confstr01 stime=1590373226
cmdline="confstr01"
contacts=""
analysis=exit
<<<test_output>>>
confstr01    1  TPASS  :  confstr PATH = '/bin:/usr/bin'
confstr01    2  TPASS  :  confstr XBS5_ILP32_OFF32_CFLAGS = ''
confstr01    3  TPASS  :  confstr XBS5_ILP32_OFF32_LDFLAGS = ''
confstr01    4  TPASS  :  confstr XBS5_ILP32_OFF32_LIBS = ''
confstr01    5  TPASS  :  confstr XBS5_ILP32_OFF32_LINTFLAGS = ''
confstr01    6  TPASS  :  confstr XBS5_ILP32_OFFBIG_CFLAGS = ''
confstr01    7  TPASS  :  confstr XBS5_ILP32_OFFBIG_LDFLAGS = ''
confstr01    8  TPASS  :  confstr XBS5_ILP32_OFFBIG_LIBS = ''
confstr01    9  TPASS  :  confstr XBS5_ILP32_OFFBIG_LINTFLAGS = ''
confstr01   10  TPASS  :  confstr XBS5_LP64_OFF64_CFLAGS = '-m64'
confstr01   11  TPASS  :  confstr XBS5_LP64_OFF64_LDFLAGS = '-m64'
confstr01   12  TPASS  :  confstr XBS5_LP64_OFF64_LIBS = ''
confstr01   13  TPASS  :  confstr XBS5_LP64_OFF64_LINTFLAGS = ''
confstr01   14  TPASS  :  confstr XBS5_LPBIG_OFFBIG_CFLAGS = ''
confstr01   15  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LDFLAGS = ''
confstr01   16  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LIBS = ''
confstr01   17  TPASS  :  confstr XBS5_LPBIG_OFFBIG_LINTFLAGS = ''
confstr01   18  TPASS  :  confstr GNU_LIBC_VERSION = 'glibc 2.24'
confstr01   19  TPASS  :  confstr GNU_LIBPTHREAD_VERSION = 'NPTL 2.24'
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=connect01 stime=1590373226
cmdline="connect01"
contacts=""
analysis=exit
<<<test_output>>>
connect01    1  TPASS  :  bad file descriptor successful
connect01    2  TPASS  :  invalid socket buffer successful
connect01    3  TPASS  :  invalid salen successful
connect01    4  TPASS  :  invalid socket successful
connect01    5  TPASS  :  already connected successful
connect01    6  TPASS  :  connection refused successful
connect01    7  TPASS  :  invalid address family successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=connect02 stime=1590373226
cmdline="connect02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
connect02.c:98: FAIL: setsockopt(IPV6_ADDRFORM) failed: ENOPROTOOPT (92)

HINT: You _MAY_ be missing kernel fixes, see:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d538fa60bad
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=82c9ae440857

HINT: You _MAY_ be vunerable to CVE(s), see:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9568

Summary:
passed   0
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat01 stime=1590373226
cmdline="creat01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat01.c:50: PASS: creat() truncated file to 0 bytes
creat01.c:55: PASS: file was created and written to successfully
creat01.c:60: PASS: read failed expectedly: EBADF (9)
creat01.c:50: PASS: creat() truncated file to 0 bytes
creat01.c:55: PASS: file was created and written to successfully
creat01.c:60: PASS: read failed expectedly: EBADF (9)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat03 stime=1590373226
cmdline="creat03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat03.c:36: INFO: Created file has mode = 0100674
creat03.c:41: PASS: save text bit cleared

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat04 stime=1590373226
cmdline="creat04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat04.c:49: PASS: call failed with EACCES as expected
creat04.c:49: PASS: call failed with EACCES as expected

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat05 stime=1590373226
cmdline="creat05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat05.c:49: INFO: getdtablesize() = 1024
creat05.c:59: INFO: Opened additional #1017 fds
creat05.c:36: PASS: creat() failed with EMFILE

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=8
<<<test_end>>>
<<<test_start>>>
tag=creat06 stime=1590373226
cmdline="creat06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat06.c:105: PASS: got expected failure: EISDIR (21)
creat06.c:105: PASS: got expected failure: ENAMETOOLONG (36)
creat06.c:105: PASS: got expected failure: ENOENT (2)
creat06.c:105: PASS: got expected failure: ENOTDIR (20)
creat06.c:105: PASS: got expected failure: EFAULT (14)
creat06.c:105: PASS: got expected failure: EACCES (13)
creat06.c:105: PASS: got expected failure: ELOOP (40)
creat06.c:105: PASS: got expected failure: EROFS (30)

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=creat07 stime=1590373226
cmdline="creat07"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
creat07.c:42: PASS: creat() received EXTBSY

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=creat08 stime=1590373226
cmdline="creat08"
contacts=""
analysis=exit
<<<test_output>>>
creat08     1  TPASS  :  Test passed in block0.
creat08     2  TPASS  :  Test passed in block1.
creat08     3  TPASS  :  Test passed in block2.
creat08     4  TPASS  :  Test passed in block3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module01 stime=1590373226
cmdline="delete_module01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_module.c:70: CONF: Failed to find module 'dummy_del_mod.ko'

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module02 stime=1590373226
cmdline="delete_module02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
delete_module02.c:65: INFO: test nonexistent module
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test null terminated module name
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test module name outside program's accessible address space
delete_module02.c:70: PASS: delete_module() failed as expected: EFAULT (14)
delete_module02.c:65: INFO: test long module name
delete_module02.c:70: PASS: delete_module() failed as expected: ENOENT (2)
delete_module02.c:65: INFO: test non-superuser
delete_module02.c:70: PASS: delete_module() failed as expected: EPERM (1)

Summary:
passed   5
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=delete_module03 stime=1590373226
cmdline="delete_module03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_module.c:70: CONF: Failed to find module 'dummy_del_mod.ko'

Summary:
passed   0
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup01 stime=1590373226
cmdline="dup01"
contacts=""
analysis=exit
<<<test_output>>>
dup01       1  TPASS  :  dup(dupfile) returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup02 stime=1590373226
cmdline="dup02"
contacts=""
analysis=exit
<<<test_output>>>
dup02       1  TPASS  :  dup failed as expected with EBADF
dup02       2  TPASS  :  dup failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup03 stime=1590373226
cmdline="dup03"
contacts=""
analysis=exit
<<<test_output>>>
dup03       1  TPASS  :  dup failed as expected with EMFILE
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup04 stime=1590373226
cmdline="dup04"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup05 stime=1590373226
cmdline="dup05"
contacts=""
analysis=exit
<<<test_output>>>
dup05       1  TPASS  :  dup returned 8
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup06 stime=1590373226
cmdline="dup06"
contacts=""
analysis=exit
<<<test_output>>>
dup06       1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup07 stime=1590373226
cmdline="dup07"
contacts=""
analysis=exit
<<<test_output>>>
dup07       1  TPASS  :  Passed in read mode.
dup07       2  TPASS  :  Passed in write mode.
dup07       3  TPASS  :  Passed in read/write mode.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup201 stime=1590373226
cmdline="dup201"
contacts=""
analysis=exit
<<<test_output>>>
dup201      1  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      2  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      3  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
dup201      4  TPASS  :  failed as expected - errno = 9 : Bad file descriptor
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=dup202 stime=1590373226
cmdline="dup202"
contacts=""
analysis=exit
<<<test_output>>>
dup202      1  TPASS  :  fstat shows new and old modes are the same
dup202      2  TPASS  :  fstat shows new and old modes are the same
dup202      3  TPASS  :  fstat shows new and old modes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup203 stime=1590373226
cmdline="dup203"
contacts=""
analysis=exit
<<<test_output>>>
dup203      0  TINFO  :  Enter block 1
dup203      0  TINFO  :  Test duping over an open fd
dup203      1  TPASS  :  dup2 test 1 functionality is correct
dup203      0  TINFO  :  Exit block 1
dup203      0  TINFO  :  Enter block 2
dup203      0  TINFO  :  Test close on exec flag
dup203      2  TPASS  :  dup2 test 2 functionality is correct
dup203      0  TINFO  :  Exit block 2
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup204 stime=1590373226
cmdline="dup204"
contacts=""
analysis=exit
<<<test_output>>>
dup204      1  TPASS  :  original and duped inodes are the same
dup204      2  TPASS  :  original and duped inodes are the same
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup205 stime=1590373226
cmdline="dup205"
contacts=""
analysis=exit
<<<test_output>>>
dup205      1  TPASS  :  Test passed.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup3_01 stime=1590373226
cmdline="dup3_01"
contacts=""
analysis=exit
<<<test_output>>>
dup3_01     1  TPASS  :  dup3(O_CLOEXEC) PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=dup3_02 stime=1590373226
cmdline="dup3_02"
contacts=""
analysis=exit
<<<test_output>>>
dup3_02     1  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
dup3_02     2  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
dup3_02     3  TPASS  :  dup3 failed as expected: TEST_ERRNO=EINVAL(22): Invalid argument
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_create1_01 stime=1590373226
cmdline="epoll_create1_01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_create1_01.c:46: PASS: epoll_create1(EPOLL_CLOEXEC) PASSED

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=epoll01 stime=1590373226
cmdline="epoll-ltp"
contacts=""
analysis=exit
<<<test_output>>>
epoll01     0  TINFO  :  testing if epoll() system call works
epoll01     0  TINFO  :  gettimeofday() works
epoll01     0  TINFO  :  random number seeded with gettimeofday() [seed = 745859] works
epoll01     0  TINFO  :  Testing epoll_create
epoll01     1  TPASS  :  epoll_create with negative set size
epoll01     2  TPASS  :  epoll_create with large set size (size = 2147483647)
epoll01     3  TPASS  :  epoll_create with large set size (size = 2147483646)
epoll01     4  TPASS  :  epoll_create with large set size (size = 2147483645)
epoll01     5  TPASS  :  epoll_create with large set size (size = 2147483644)
epoll01     6  TPASS  :  epoll_create with large set size (size = 2147483643)
epoll01     7  TPASS  :  epoll_create with large set size (size = 2147483642)
epoll01     8  TPASS  :  epoll_create with large set size (size = 2147483641)
epoll01     9  TPASS  :  epoll_create with large set size (size = 2147483640)
epoll01    10  TPASS  :  epoll_create with large set size (size = 2147483639)
epoll01    11  TPASS  :  epoll_create with large set size (size = 2147483638)
epoll01    12  TPASS  :  epoll_create with large set size (size = 2147483637)
epoll01    13  TPASS  :  epoll_create with large set size (size = 2147483636)
epoll01    14  TPASS  :  epoll_create with large set size (size = 2147483635)
epoll01    15  TPASS  :  epoll_create with large set size (size = 2147483634)
epoll01    16  TPASS  :  epoll_create with large set size (size = 2147483633)
epoll01    17  TPASS  :  epoll_create with large set size (size = 2147483632)
epoll01    18  TPASS  :  epoll_create with random large set size (size = 455940510)
epoll01    19  TPASS  :  epoll_create with random large set size (size = 1548910453)
epoll01    20  TPASS  :  epoll_create with random large set size (size = 335581415)
epoll01    21  TPASS  :  epoll_create with random large set size (size = 30421931)
epoll01    22  TPASS  :  epoll_create with random large set size (size = 1674993945)
epoll01    23  TPASS  :  epoll_create with random large set size (size = 1141176854)
epoll01    24  TPASS  :  epoll_create with random large set size (size = 1418051257)
epoll01    25  TPASS  :  epoll_create with random large set size (size = 1235865780)
epoll01    26  TPASS  :  epoll_create with random large set size (size = 1419001221)
epoll01    27  TPASS  :  epoll_create with random large set size (size = 1351071974)
epoll01    28  TPASS  :  epoll_create with random large set size (size = 900682074)
epoll01    29  TPASS  :  epoll_create with random large set size (size = 1764480832)
epoll01    30  TPASS  :  epoll_create with random large set size (size = 1893832620)
epoll01    31  TPASS  :  epoll_create with random large set size (size = 1357397389)
epoll01    32  TPASS  :  epoll_create with random large set size (size = 1164374590)
epoll01    33  TPASS  :  epoll_create with random large set size (size = 1575671941)
epoll01     0  TINFO  :  Summary: Of 33 tests, epoll_create failed 0 (100% passed).
epoll01     0  TINFO  :  Testing epoll_ctl
epoll01     0  TINFO  :  Summary: Of 13824 tests, epoll_ctl failed 0 (100% passed).
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=145 cstime=93
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl01 stime=1590373229
cmdline="epoll_ctl01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 1
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 3
epoll_ctl01.c:119: PASS: epoll_ctl() succeeds with op 2

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_ctl02 stime=1590373229
cmdline="epoll_ctl02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EBADF (9)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EBADF (9)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EINVAL (22)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EINVAL (22)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: ENOENT (2)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: ENOENT (2)
epoll_ctl02.c:101: PASS: epoll_ctl() fails as expected: EEXIST (17)

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait01 stime=1590373229
cmdline="epoll_wait01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
epoll_wait01.c:45: INFO: Pipe buffer size is 65536 bytes
epoll_wait01.c:127: PASS: epoll_wait() epollout
epoll_wait01.c:165: PASS: epoll_wait() epollin
epoll_wait01.c:212: PASS: epoll_wait() epollio

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_wait03 stime=1590373229
cmdline="epoll_wait03"
contacts=""
analysis=exit
<<<test_output>>>
epoll_wait03    1  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
epoll_wait03    2  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    3  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    4  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EINVAL(22): Invalid argument
epoll_wait03    5  TPASS  :  epoll_wait() fails as expected: TEST_ERRNO=EFAULT(14): Bad address
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=epoll_pwait01 stime=1590373229
cmdline="epoll_pwait01"
contacts=""
analysis=exit
<<<test_output>>>
epoll_pwait01    1  TPASS  :  epoll_pwait(sigmask) blocked signal
epoll_pwait01    0  TINFO  :  Child process returned TPASS
epoll_pwait01    2  TPASS  :  epoll_wait() failed as expected: TEST_ERRNO=EINTR(4): Interrupted system call
epoll_pwait01    0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd01 stime=1590373229
cmdline="eventfd01"
contacts=""
analysis=exit
<<<test_output>>>
eventfd01    1  TPASS  :  counter value matches required
eventfd01    2  TPASS  :  read failed with EAGAIN as expected
eventfd01    3  TPASS  :  counter value matches required
eventfd01    4  TPASS  :  write failed with EAGAIN as expected
eventfd01    5  TPASS  :  read failed with EINVAL as expected
eventfd01    6  TPASS  :  write failed with EINVAL as expected
eventfd01    7  TPASS  :  write failed with EINVAL as expected
eventfd01    8  TPASS  :  fd is set in readfds
eventfd01    9  TPASS  :  fd is not set in readfds
eventfd01   10  TPASS  :  fd is set in writefds
eventfd01   11  TPASS  :  fd is not set in writefds
eventfd01    1  TPASS  :  counter value matches required
eventfd01    2  TPASS  :  read failed with EAGAIN as expected
eventfd01    3  TPASS  :  counter value matches required
eventfd01    4  TPASS  :  write failed with EAGAIN as expected
eventfd01    5  TPASS  :  read failed with EINVAL as expected
eventfd01    6  TPASS  :  write failed with EINVAL as expected
eventfd01    7  TPASS  :  write failed with EINVAL as expected
eventfd01    8  TPASS  :  fd is set in readfds
eventfd01    9  TPASS  :  fd is not set in readfds
eventfd01   10  TPASS  :  fd is set in writefds
eventfd01   11  TPASS  :  fd is not set in writefds
eventfd01   12  TPASS  :  counter value write from child successful
eventfd01   13  TPASS  :  read fd set as expected
eventfd01   14  TPASS  :  POLLERR occurred as expected
eventfd01   15  TPASS  :  overflow occurred as expected
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_01 stime=1590373229
cmdline="eventfd2_01"
contacts=""
analysis=exit
<<<test_output>>>
eventfd2_01    1  TPASS  :  eventfd2(EFD_CLOEXEC) Passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_02 stime=1590373229
cmdline="eventfd2_02"
contacts=""
analysis=exit
<<<test_output>>>
eventfd2_02    1  TPASS  :  eventfd2(EFD_NONBLOCK) PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=eventfd2_03 stime=1590373229
cmdline="eventfd2_03"
contacts=""
analysis=exit
<<<test_output>>>
[17243] posting 1 on 7
[17243] waiting on 8
[17243] wait completed on 8: count=1
[17243] posting 1 on 7
[17243] waiting on 8
[17243] wait completed on 8: count=1
[17243] posting 5 on 7
[17243] waiting 5 times on 8
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17243] wait completed on 8: count=1
[17244] posting 1 on 8
[17244] waiting on 7
[17244] wait completed on 7: count=1
[17244] posting 1 on 8
[17244] waiting on 7
[17244] wait completed on 7: count=1
[17244] posting 5 on 8
[17244] waiting 5 times on 7
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
[17244] wait completed on 7: count=1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execl01 stime=1590373229
cmdline="execl01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execl01_child.c:20: PASS: execl01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execle01 stime=1590373229
cmdline="execle01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execle01_child.c:34: PASS: execle01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execlp01 stime=1590373229
cmdline="execlp01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execlp01_child.c:20: PASS: execlp01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execv01 stime=1590373229
cmdline="execv01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execv01_child.c:23: PASS: execv01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve01 stime=1590373229
cmdline="execve01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve01_child.c:34: PASS: execve01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve02 stime=1590373229
cmdline="execve02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve02.c:54: PASS: execve() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve03 stime=1590373229
cmdline="execve03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve03.c:124: PASS: execve failed as expected: ENAMETOOLONG (36)
execve03.c:124: PASS: execve failed as expected: ENOENT (2)
execve03.c:124: PASS: execve failed as expected: ENOTDIR (20)
execve03.c:124: PASS: execve failed as expected: EFAULT (14)
execve03.c:124: PASS: execve failed as expected: EACCES (13)
execve03.c:124: PASS: execve failed as expected: ENOEXEC (8)

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execve04 stime=1590373229
cmdline="execve04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve04.c:50: PASS: execve failed as expected: ETXTBSY (26)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execve05 stime=1590373229
cmdline="execve05 -i 5 -n 32"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'
execve_child.c:22: PASS: argv[1] is canary, expected 'canary'

Summary:
passed   160
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=6 cstime=8
<<<test_end>>>
<<<test_start>>>
tag=execvp01 stime=1590373229
cmdline="execvp01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execvp01_child.c:20: PASS: execvp01_child executed

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=execveat01 stime=1590373229
cmdline="execveat01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected
execveat_child.c:17: PASS: execveat_child run as expected

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execveat02 stime=1590373229
cmdline="execveat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

Summary:
passed   3
failed   1
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=execveat03 stime=1590373229
cmdline="execveat03"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
execveat_child.c:17: PASS: execveat_child run as expected

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=exit01 stime=1590373230
cmdline="exit01"
contacts=""
analysis=exit
<<<test_output>>>
exit01      1  TPASS  :  exit() test PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit02 stime=1590373230
cmdline="exit02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
exit02.c:46: PASS: File written by child read back correctly

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=exit_group01 stime=1590373230
cmdline="exit_group01"
contacts=""
analysis=exit
<<<test_output>>>
exit_group01    1  TPASS  :  exit_group() succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=faccessat01 stime=1590373230
cmdline="faccessat01"
contacts=""
analysis=exit
<<<test_output>>>
faccessat01    1  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    2  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    3  TPASS  :  faccessat() returned the expected  errno 20: Not a directory
faccessat01    4  TPASS  :  faccessat() returned the expected  errno 9: Bad file descriptor
faccessat01    5  TPASS  :  faccessat() returned the expected  errno 0: Success
faccessat01    6  TPASS  :  faccessat() returned the expected  errno 0: Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fallocate01 stime=1590373230
cmdline="fallocate01"
contacts=""
analysis=exit
<<<test_output>>>
fallocate01    1  TPASS  :  fallocate(7, 0, 49152, 4096) returned 0
fallocate01    2  TPASS  :  write operation on fallocated(7, 0, 49152, 4096) returned 1
fallocate01    3  TPASS  :  fallocate(8, 1, 49152, 4096) returned 0
fallocate01    4  TPASS  :  write operation on fallocated(8, 1, 49152, 4096) returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate02 stime=1590373230
cmdline="fallocate02"
contacts=""
analysis=exit
<<<test_output>>>
fallocate02    1  TPASS  :  fallocate(test_file1:7, 1, 0, 1024) returned 9: TEST_ERRNO=EBADF(9): Bad file descriptor
fallocate02    2  TPASS  :  fallocate(test_file2:8, 1, -1024, 1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    3  TPASS  :  fallocate(test_file2:8, 1, 1024, -1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    4  TPASS  :  fallocate(test_file2:8, 1, 12288, 0) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    5  TPASS  :  fallocate(test_file2:8, 1, 12288, -1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    6  TPASS  :  fallocate(test_file2:8, 1, -24576, 1024) returned 22: TEST_ERRNO=EINVAL(22): Invalid argument
fallocate02    7  TPASS  :  fallocate(test_file2:8, 1, 9223372036854774784, 1024) returned 27: TEST_ERRNO=EFBIG(27): File too large
fallocate02    8  TPASS  :  fallocate(test_file2:8, 1, 1024, 9223372036854774784) returned 27: TEST_ERRNO=EFBIG(27): File too large
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate03 stime=1590373230
cmdline="fallocate03"
contacts=""
analysis=exit
<<<test_output>>>
fallocate03    1  TPASS  :  fallocate(tfile_sparse_17479, 0, 8192, 4096) returned 0
fallocate03    2  TPASS  :  fallocate(tfile_sparse_17479, 0, 49152, 4096) returned 0
fallocate03    3  TPASS  :  fallocate(tfile_sparse_17479, 0, 69632, 4096) returned 0
fallocate03    4  TPASS  :  fallocate(tfile_sparse_17479, 0, 102400, 4096) returned 0
fallocate03    5  TPASS  :  fallocate(tfile_sparse_17479, 1, 8192, 4096) returned 0
fallocate03    6  TPASS  :  fallocate(tfile_sparse_17479, 1, 49152, 4096) returned 0
fallocate03    7  TPASS  :  fallocate(tfile_sparse_17479, 1, 77824, 4096) returned 0
fallocate03    8  TPASS  :  fallocate(tfile_sparse_17479, 1, 106496, 4096) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fallocate04 stime=1590373230
cmdline="fallocate04"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '3072' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '3072'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '1024' offset
fallocate04.c:143: INFO: allocated file size before '3072' and after '2048'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '2048'
fallocate04.c:185: INFO: allocated file size before '2048' and after '3072'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '3072'
fallocate04.c:219: INFO: allocated file size before '3072' and after '2048'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:236: PASS: test-case succeeded
fallocate04.c:241: INFO: inserting space with FALLOC_FL_INSERT_RANGE
fallocate04.c:245: INFO: read current allocated file size '2048'
fallocate04.c:263: INFO: allocated file size before '2048' and after '3072'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:274: PASS: test-case succeeded
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '4096' offset
fallocate04.c:143: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '8192'
fallocate04.c:185: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '12288'
fallocate04.c:219: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:236: PASS: test-case succeeded
fallocate04.c:241: INFO: inserting space with FALLOC_FL_INSERT_RANGE
fallocate04.c:245: INFO: read current allocated file size '8192'
fallocate04.c:263: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:274: PASS: test-case succeeded
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:120: INFO: check that file has a hole with lseek(,,SEEK_HOLE)
fallocate04.c:137: INFO: found a hole at '4096' offset
fallocate04.c:143: INFO: allocated file size before '12288' and after '8192'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:154: PASS: test-case succeeded
fallocate04.c:159: INFO: zeroing file space with FALLOC_FL_ZERO_RANGE
fallocate04.c:168: INFO: read current allocated file size '8192'
fallocate04.c:185: INFO: allocated file size before '8192' and after '12288'
fallocate04.c:66: INFO: reading the file, compare with expected buffer
fallocate04.c:196: PASS: test-case succeeded
fallocate04.c:201: INFO: collapsing file space with FALLOC_FL_COLLAPSE_RANGE
fallocate04.c:205: INFO: read current allocated file size '12288'
fallocate04.c:211: CONF: FALLOC_FL_COLLAPSE_RANGE not supported
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:96: PASS: test-case succeeded
fallocate04.c:103: INFO: read allocated file size '12288'
fallocate04.c:104: INFO: make a hole with FALLOC_FL_PUNCH_HOLE
fallocate04.c:115: CONF: FALLOC_FL_PUNCH_HOLE not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:86: CONF: fallocate() not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate04.c:82: INFO: allocate '12288' bytes
fallocate04.c:86: CONF: fallocate() not supported

Summary:
passed   14
failed   0
skipped  6
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=12 cstime=202
<<<test_end>>>
<<<test_start>>>
tag=fallocate05 stime=1590373235
cmdline="fallocate05"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_device.c:300: INFO: Skipping $LTP_DEV size 256MB, requested size 512MB
tst_device.c:88: INFO: Found free device 1 '/dev/loop1'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 1 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:130: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
fallocate05.c:136: PASS: write()
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate05.c:81: PASS: write() wrote 65536 bytes
fallocate05.c:103: INFO: fallocate()d 0 extra blocks on full FS
fallocate05.c:114: PASS: fallocate() on full FS
fallocate05.c:126: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE)
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop1 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate05.c:66: CONF: fallocate() not supported: EOPNOTSUPP (95)

Summary:
passed   14
failed   0
skipped  5
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=18 termination_type=exited termination_id=0 corefile=no
cutime=32 cstime=696
<<<test_end>>>
<<<test_start>>>
tag=fallocate06 stime=1590373253
cmdline="fallocate06"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_device.c:300: INFO: Skipping $LTP_DEV size 256MB, requested size 512MB
tst_device.c:88: INFO: Found free device 1 '/dev/loop1'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:189: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:189: CONF: fallocate() not supported: EOPNOTSUPP (95)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:146: FAIL: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) failed unexpectedly: ENOSPC (28)
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) successful
fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) cleared the correct file range
fallocate06.c:168: INFO: Case 4. Fill FS: yes; Use copy on write: yes
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 92198827
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 49365490
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 53944059
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 52603363
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 80077126
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 2031740
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 72377026
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 94373972
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:141: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE) on full FS with CoW: ENOSPC (28)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fallocate06.c:117: INFO: Copy-on-write is not supported
fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:210: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE): EOPNOTSUPP (95)
fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
fallocate06.c:157: PASS: write() successful
fallocate06.c:201: PASS: Misaligned allocation works as expected
fallocate06.c:210: CONF: fallocate(FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE): EOPNOTSUPP (95)
fallocate06.c:168: INFO: Case 3. Fill FS: no; Use copy on write: yes
fallocate06.c:174: CONF: File system does not support copy-on-write
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop1 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
*** stack smashing detected ***: fallocate06 terminated
======= Backtrace: =========
/lib/x86_64-linux-gnu/libc.so.6(+0x70bfb)[0x7f46cc017bfb]
/lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x37)[0x7f46cc0a0437]
/lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x0)[0x7f46cc0a0400]
fallocate06(+0x4e6f)[0x555ee4d73e6f]
fallocate06(+0x4eeb)[0x555ee4d73eeb]
fallocate06(+0x811a)[0x555ee4d7711a]
fallocate06(+0x8495)[0x555ee4d77495]
fallocate06(+0x4b60)[0x555ee4d73b60]
/lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf1)[0x7f46cbfc72e1]
fallocate06(+0x4b8a)[0x555ee4d73b8a]
======= Memory map: ========
555ee4d6f000-555ee4d8e000 r-xp 00000000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f8e000-555ee4f8f000 r--p 0001f000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f8f000-555ee4f90000 rw-p 00020000 00:02 33324                      /lkp/benchmarks/ltp/testcases/bin/fallocate06
555ee4f90000-555ee4f95000 rw-p 00000000 00:00 0 
555ee5cd8000-555ee5cf9000 rw-p 00000000 00:00 0                          [heap]
7f46cbd90000-7f46cbda6000 r-xp 00000000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbda6000-7f46cbfa5000 ---p 00016000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa5000-7f46cbfa6000 r--p 00015000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa6000-7f46cbfa7000 rw-p 00016000 00:02 12748                      /lib/x86_64-linux-gnu/libgcc_s.so.1
7f46cbfa7000-7f46cc13c000 r-xp 00000000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc13c000-7f46cc33c000 ---p 00195000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc33c000-7f46cc340000 r--p 00195000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc340000-7f46cc342000 rw-p 00199000 00:02 12763                      /lib/x86_64-linux-gnu/libc-2.24.so
7f46cc342000-7f46cc346000 rw-p 00000000 00:00 0 
7f46cc346000-7f46cc369000 r-xp 00000000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc560000-7f46cc562000 rw-p 00000000 00:00 0 
7f46cc567000-7f46cc568000 rw-p 00000000 00:00 0 
7f46cc568000-7f46cc569000 rw-s 00000000 00:15 70563                      /dev/shm/ltp_fallocate06_17793 (deleted)
7f46cc569000-7f46cc56a000 r--p 00023000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc56a000-7f46cc56b000 rw-p 00024000 00:02 12583                      /lib/x86_64-linux-gnu/ld-2.24.so
7f46cc56b000-7f46cc56c000 rw-p 00000000 00:00 0 
7ffea9eeb000-7ffea9f0d000 rw-p 00000000 00:00 0                          [stack]
7ffea9f44000-7ffea9f48000 r--p 00000000 00:00 0                          [vvar]
7ffea9f48000-7ffea9f4a000 r-xp 00000000 00:00 0                          [vdso]
ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0                  [vsyscall]
tst_test.c:1291: BROK: Test killed by SIGIOT/SIGABRT!

HINT: You _MAY_ be missing kernel fixes, see:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e093c4be760e

Summary:
passed   33
failed   1
skipped  7
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=13 termination_type=exited termination_id=3 corefile=no
cutime=33 cstime=460
<<<test_end>>>
<<<test_start>>>
tag=fsetxattr01 stime=1590373266
cmdline="fsetxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:150: CONF: fsetxattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:150: CONF: fsetxattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EINVAL (22)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ENODATA (61)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: E2BIG (7)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EEXIST (17)
fsetxattr01.c:164: PASS: fsetxattr(2) passed
fsetxattr01.c:186: PASS: fsetxattr(2) failed: ERANGE (34)
fsetxattr01.c:186: PASS: fsetxattr(2) failed: EFAULT (14)

Summary:
passed   56
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=12 cstime=284
<<<test_end>>>
<<<test_start>>>
tag=fsetxattr02 stime=1590373270
cmdline="fsetxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsetxattr02.c:170: PASS: fsetxattr(2) on testfile passed
fsetxattr02.c:170: PASS: fsetxattr(2) on testdir passed
fsetxattr02.c:192: PASS: fsetxattr(2) on symlink failed: EEXIST (17)
fsetxattr02.c:192: PASS: fsetxattr(2) on fifo failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on chr failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on blk failed: EPERM (1)
fsetxattr02.c:192: PASS: fsetxattr(2) on sock failed: EPERM (1)

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise01 stime=1590373270
cmdline="posix_fadvise01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise01_64 stime=1590373270
cmdline="posix_fadvise01_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly
posix_fadvise01.c:54: PASS: call succeeded expectedly

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise02 stime=1590373270
cmdline="posix_fadvise02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise02_64 stime=1590373270
cmdline="posix_fadvise02_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF
posix_fadvise02.c:59: PASS: expected failure - returned value = 9 : EBADF

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise03 stime=1590373271
cmdline="posix_fadvise03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise03.c:86: PASS: skipping defined - advise = 0
posix_fadvise03.c:86: PASS: skipping defined - advise = 1
posix_fadvise03.c:86: PASS: skipping defined - advise = 2
posix_fadvise03.c:86: PASS: skipping defined - advise = 3
posix_fadvise03.c:86: PASS: skipping defined - advise = 4
posix_fadvise03.c:86: PASS: skipping defined - advise = 5
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 6 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 7 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 8 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 9 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 10 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 11 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 12 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 13 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 14 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 15 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 16 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 17 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 18 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 19 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 20 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 21 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 22 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 23 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 24 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 25 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 26 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 27 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 28 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 29 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 30 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 31 : EINVAL

Summary:
passed   32
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise03_64 stime=1590373271
cmdline="posix_fadvise03_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise03.c:86: PASS: skipping defined - advise = 0
posix_fadvise03.c:86: PASS: skipping defined - advise = 1
posix_fadvise03.c:86: PASS: skipping defined - advise = 2
posix_fadvise03.c:86: PASS: skipping defined - advise = 3
posix_fadvise03.c:86: PASS: skipping defined - advise = 4
posix_fadvise03.c:86: PASS: skipping defined - advise = 5
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 6 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 7 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 8 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 9 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 10 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 11 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 12 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 13 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 14 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 15 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 16 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 17 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 18 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 19 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 20 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 21 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 22 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 23 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 24 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 25 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 26 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 27 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 28 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 29 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 30 : EINVAL
posix_fadvise03.c:104: PASS: expected failure - returned value = 22, advise = 31 : EINVAL

Summary:
passed   32
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise04 stime=1590373271
cmdline="posix_fadvise04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=posix_fadvise04_64 stime=1590373271
cmdline="posix_fadvise04_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE
posix_fadvise04.c:59: PASS: expected failure - returned value = 29 : ESPIPE

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir01 stime=1590373271
cmdline="fchdir01"
contacts=""
analysis=exit
<<<test_output>>>
fchdir01    1  TPASS  :  fchdir call succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir02 stime=1590373271
cmdline="fchdir02"
contacts=""
analysis=exit
<<<test_output>>>
fchdir02    1  TPASS  :  failed as expected with EBADF
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchdir03 stime=1590373271
cmdline="fchdir03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchdir03.c:42: PASS: fchdir() failed expectedly: EACCES (13)

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod01 stime=1590373271
cmdline="fchmod01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod01.c:42: PASS: Functionality of fchmod(7, 0) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 07) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 070) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 0700) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 0777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 02777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 04777) successful
fchmod01.c:42: PASS: Functionality of fchmod(7, 06777) successful

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmod02 stime=1590373271
cmdline="fchmod02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod02.c:44: PASS: Functionality of fchmod(7, 01777) Successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod03 stime=1590373271
cmdline="fchmod03"
contacts=""
analysis=exit
<<<test_output>>>
fchmod03    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod04 stime=1590373271
cmdline="fchmod04"
contacts=""
analysis=exit
<<<test_output>>>
fchmod04    1  TPASS  :  Functionality of fchmod(7, 01777) successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod05 stime=1590373271
cmdline="fchmod05"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod05.c:46: PASS: Functionality of fchmod(7, 043777) successful

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchmod06 stime=1590373271
cmdline="fchmod06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fchmod06.c:48: PASS: fchmod() failed expectedly: EPERM (1)
fchmod06.c:48: PASS: fchmod() failed expectedly: EBADF (9)
fchmod06.c:48: PASS: fchmod() failed expectedly: EROFS (30)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchmodat01 stime=1590373271
cmdline="fchmodat01"
contacts=""
analysis=exit
<<<test_output>>>
fchmodat01    1  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    2  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    3  TPASS  :  fchmodat() returned the expected  errno 20: Not a directory
fchmodat01    4  TPASS  :  fchmodat() returned the expected  errno 9: Bad file descriptor
fchmodat01    5  TPASS  :  fchmodat() returned the expected  errno 0: Success
fchmodat01    6  TPASS  :  fchmodat() returned the expected  errno 0: Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown01 stime=1590373271
cmdline="fchown01"
contacts=""
analysis=exit
<<<test_output>>>
fchown01    1  TPASS  :  fchown(fd, geteuid(), getegid()) returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown01_16 stime=1590373271
cmdline="fchown01_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown01_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown01_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown02 stime=1590373271
cmdline="fchown02"
contacts=""
analysis=exit
<<<test_output>>>
fchown02    1  TPASS  :  fchown() on testfile1 succeeds : Setuid/Setgid bits cleared
fchown02    2  TPASS  :  fchown() on testfile2 succeeds : Setgid bit not cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown02_16 stime=1590373271
cmdline="fchown02_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown02_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown02_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown03 stime=1590373271
cmdline="fchown03"
contacts=""
analysis=exit
<<<test_output>>>
fchown03    1  TPASS  :  fchown() on testfile succeeds: Setuid/gid bits cleared
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchown03_16 stime=1590373271
cmdline="fchown03_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown03_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown03_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchown04 stime=1590373271
cmdline="fchown04"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
fchown04    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchown04    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchown04    1  TPASS  :  fchown failed as expected: TEST_ERRNO=EPERM(1): Operation not permitted
fchown04    2  TPASS  :  fchown failed as expected: TEST_ERRNO=EBADF(9): Bad file descriptor
fchown04    3  TPASS  :  fchown failed as expected: TEST_ERRNO=EROFS(30): Read-only file system
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=fchown04_16 stime=1590373271
cmdline="fchown04_16"
contacts=""
analysis=exit
<<<test_output>>>
mke2fs 1.43.4 (31-Jan-2017)
fchown04_16    0  TINFO  :  Using test device LTP_DEV='/dev/loop0'
fchown04_16    0  TINFO  :  Formatting /dev/loop0 with ext2 opts='' extra opts=''
fchown04_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown04_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fchown05 stime=1590373271
cmdline="fchown05"
contacts=""
analysis=exit
<<<test_output>>>
fchown05    1  TPASS  :  fchown() succeeds to Change Owner/Group ids of testfile
fchown05    2  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    3  TPASS  :  fchown() succeeds to Change Owner id only of testfile
fchown05    4  TPASS  :  fchown() succeeds to Change Group id only of testfile
fchown05    5  TPASS  :  fchown() succeeds to Change Group id only of testfile
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fchown05_16 stime=1590373271
cmdline="fchown05_16"
contacts=""
analysis=exit
<<<test_output>>>
fchown05_16    1  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: 16-bit version of fchown() is not supported on your platform
fchown05_16    2  TCONF  :  /tmp/lkp/ltp/src/ltp/testcases/kernel/syscalls/fchown/../utils/compat_16.h:156: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchownat01 stime=1590373271
cmdline="fchownat01"
contacts=""
analysis=exit
<<<test_output>>>
fchownat01    1  TPASS  :  fchownat() returned the expected errno 0: Success: TEST_ERRNO=SUCCESS(0): Success
fchownat01    2  TPASS  :  fchownat() returned the expected errno -1: Not a directory: TEST_ERRNO=ENOTDIR(20): Not a directory
fchownat01    3  TPASS  :  fchownat() returned the expected errno -1: Bad file descriptor: TEST_ERRNO=EBADF(9): Bad file descriptor
fchownat01    4  TPASS  :  fchownat() returned the expected errno -1: Invalid argument: TEST_ERRNO=EINVAL(22): Invalid argument
fchownat01    5  TPASS  :  fchownat() returned the expected errno 0: Success: TEST_ERRNO=SUCCESS(0): Success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fchownat02 stime=1590373271
cmdline="fchownat02"
contacts=""
analysis=exit
<<<test_output>>>
fchownat02    1  TPASS  :  fchownat() test AT_SYMLINK_NOFOLLOW success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl01 stime=1590373271
cmdline="fcntl01"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl01_64 stime=1590373271
cmdline="fcntl01_64"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl02 stime=1590373271
cmdline="fcntl02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 0) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 1) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 2) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 3) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 10) returned 10
fcntl02.c:42: PASS: fcntl(fcntl02_18121, F_DUPFD, 100) returned 100

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl02_64 stime=1590373271
cmdline="fcntl02_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 0) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 1) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 2) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 3) returned 8
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 10) returned 10
fcntl02.c:42: PASS: fcntl(fcntl02_18123, F_DUPFD, 100) returned 100

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl03 stime=1590373271
cmdline="fcntl03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl03.c:33: PASS: fcntl(fcntl03_18125, F_GETFD, 0) returned 0

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl03_64 stime=1590373271
cmdline="fcntl03_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl03.c:33: PASS: fcntl(fcntl03_18127, F_GETFD, 0) returned 0

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl04 stime=1590373271
cmdline="fcntl04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl04.c:39: PASS: fcntl(fcntl04_18129, F_GETFL, 0) returned 8002

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl04_64 stime=1590373271
cmdline="fcntl04_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl04.c:39: PASS: fcntl(fcntl04_18131, F_GETFL, 0) returned 8002

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl05 stime=1590373271
cmdline="fcntl05"
contacts=""
analysis=exit
<<<test_output>>>
fcntl05     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl05_64 stime=1590373271
cmdline="fcntl05_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl05     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl06 stime=1590373271
cmdline="fcntl06"
contacts=""
analysis=exit
<<<test_output>>>
fcntl06     1  TCONF  :  fcntl06.c:109: system doesn't have LINUX_LOCK_FILE_REGION support
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl06_64 stime=1590373271
cmdline="fcntl06_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl06     1  TCONF  :  fcntl06.c:109: system doesn't have LINUX_LOCK_FILE_REGION support
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl07 stime=1590373271
cmdline="fcntl07"
contacts=""
analysis=exit
<<<test_output>>>
fcntl07     1  TPASS  :  regular file CLOEXEC fd was closed after exec()
fcntl07     2  TPASS  :  pipe (write end) CLOEXEC fd was closed after exec()
fcntl07     3  TPASS  :  pipe (read end) CLOEXEC fd was closed after exec()
fcntl07     4  TPASS  :  fifo CLOEXEC fd was closed after exec()
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl07_64 stime=1590373271
cmdline="fcntl07_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl07     1  TPASS  :  regular file CLOEXEC fd was closed after exec()
fcntl07     2  TPASS  :  pipe (write end) CLOEXEC fd was closed after exec()
fcntl07     3  TPASS  :  pipe (read end) CLOEXEC fd was closed after exec()
fcntl07     4  TPASS  :  fifo CLOEXEC fd was closed after exec()
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl08 stime=1590373271
cmdline="fcntl08"
contacts=""
analysis=exit
<<<test_output>>>
fcntl08     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl08_64 stime=1590373271
cmdline="fcntl08_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl08     1  TPASS  :  fcntl returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl09 stime=1590373271
cmdline="fcntl09"
contacts=""
analysis=exit
<<<test_output>>>
fcntl09     1  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl09     1  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18148, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl09_64 stime=1590373271
cmdline="fcntl09_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl09     1  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl09     1  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl09     2  TPASS  :  fcntl(./file_18149, F_SETLK, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl10 stime=1590373271
cmdline="fcntl10"
contacts=""
analysis=exit
<<<test_output>>>
fcntl10     1  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl10     1  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18150, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl10_64 stime=1590373271
cmdline="fcntl10_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl10     1  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_WRLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
fcntl10     1  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_RDLCK returned 0
fcntl10     2  TPASS  :  fcntl(tfile_18151, F_SETLKW, &flocks) flocks.l_type = F_UNLCK returned 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl11 stime=1590373271
cmdline="fcntl11"
contacts=""
analysis=exit
<<<test_output>>>
fcntl11     0  TINFO  :  Enter block 1
fcntl11     0  TINFO  :  Exit block 1
fcntl11     0  TINFO  :  Enter block 2
fcntl11     0  TINFO  :  Exit block 2
fcntl11     0  TINFO  :  Enter block 3
fcntl11     0  TINFO  :  Exit block 3
fcntl11     0  TINFO  :  Enter block 4
fcntl11     0  TINFO  :  Exit block 4
fcntl11     0  TINFO  :  Enter block 5
fcntl11     0  TINFO  :  Exit block 5
fcntl11     0  TINFO  :  Enter block 6
fcntl11     0  TINFO  :  Exit block 6
fcntl11     0  TINFO  :  Enter block 7
fcntl11     0  TINFO  :  Exit block 7
fcntl11     0  TINFO  :  Enter block 8
fcntl11     0  TINFO  :  Exit block 8
fcntl11     0  TINFO  :  Enter block 9
fcntl11     0  TINFO  :  Exit block 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl11_64 stime=1590373271
cmdline="fcntl11_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl11     0  TINFO  :  Enter block 1
fcntl11     0  TINFO  :  Exit block 1
fcntl11     0  TINFO  :  Enter block 2
fcntl11     0  TINFO  :  Exit block 2
fcntl11     0  TINFO  :  Enter block 3
fcntl11     0  TINFO  :  Exit block 3
fcntl11     0  TINFO  :  Enter block 4
fcntl11     0  TINFO  :  Exit block 4
fcntl11     0  TINFO  :  Enter block 5
fcntl11     0  TINFO  :  Exit block 5
fcntl11     0  TINFO  :  Enter block 6
fcntl11     0  TINFO  :  Exit block 6
fcntl11     0  TINFO  :  Enter block 7
fcntl11     0  TINFO  :  Exit block 7
fcntl11     0  TINFO  :  Enter block 8
fcntl11     0  TINFO  :  Exit block 8
fcntl11     0  TINFO  :  Enter block 9
fcntl11     0  TINFO  :  Exit block 9
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl12 stime=1590373271
cmdline="fcntl12"
contacts=""
analysis=exit
<<<test_output>>>
fcntl12     0  TINFO  :  Test for errno EMFILE
fcntl12     1  TPASS  :  block 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl12_64 stime=1590373271
cmdline="fcntl12_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl12     0  TINFO  :  Test for errno EMFILE
fcntl12     1  TPASS  :  block 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl13 stime=1590373271
cmdline="fcntl13"
contacts=""
analysis=exit
<<<test_output>>>
fcntl13     1  TPASS  :  got EINVAL
fcntl13     2  TPASS  :  F_SETLK: got EFAULT
fcntl13     3  TPASS  :  F_SETLKW: got EFAULT
fcntl13     4  TPASS  :  F_GETLK: got EFAULT
fcntl13     5  TPASS  :  got EINVAL
fcntl13     6  TPASS  :  got EBADFD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl13_64 stime=1590373271
cmdline="fcntl13_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl13     1  TPASS  :  got EINVAL
fcntl13     2  TPASS  :  F_SETLK: got EFAULT
fcntl13     3  TPASS  :  F_SETLKW: got EFAULT
fcntl13     4  TPASS  :  F_GETLK: got EFAULT
fcntl13     5  TPASS  :  got EINVAL
fcntl13     6  TPASS  :  got EBADFD
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl14 stime=1590373271
cmdline="fcntl14"
contacts=""
analysis=exit
<<<test_output>>>
fcntl14     0  TINFO  :  Enter block 1: without mandatory locking
fcntl14     1  TPASS  :  testcase:1 PASSED
fcntl14     2  TPASS  :  testcase:2 PASSED
fcntl14     3  TPASS  :  testcase:3 PASSED
fcntl14     4  TPASS  :  testcase:4 PASSED
fcntl14     5  TPASS  :  testcase:5 PASSED
fcntl14     6  TPASS  :  testcase:6 PASSED
fcntl14     7  TPASS  :  testcase:7 PASSED
fcntl14     8  TPASS  :  testcase:8 PASSED
fcntl14     9  TPASS  :  testcase:9 PASSED
fcntl14    10  TPASS  :  testcase:10 PASSED
fcntl14    11  TPASS  :  testcase:11 PASSED
fcntl14    12  TPASS  :  testcase:12 PASSED
fcntl14    13  TPASS  :  testcase:13 PASSED
fcntl14    14  TPASS  :  testcase:14 PASSED
fcntl14    15  TPASS  :  testcase:15 PASSED
fcntl14    16  TPASS  :  testcase:16 PASSED
fcntl14    17  TPASS  :  testcase:17 PASSED
fcntl14    18  TPASS  :  testcase:18 PASSED
fcntl14    19  TPASS  :  testcase:19 PASSED
fcntl14    20  TPASS  :  testcase:20 PASSED
fcntl14    21  TPASS  :  testcase:21 PASSED
fcntl14    22  TPASS  :  testcase:22 PASSED
fcntl14    23  TPASS  :  testcase:23 PASSED
fcntl14    24  TPASS  :  testcase:24 PASSED
fcntl14    25  TPASS  :  testcase:25 PASSED
fcntl14    26  TPASS  :  testcase:26 PASSED
fcntl14    27  TPASS  :  testcase:27 PASSED
fcntl14    28  TPASS  :  testcase:28 PASSED
fcntl14    29  TPASS  :  testcase:29 PASSED
fcntl14    30  TPASS  :  testcase:30 PASSED
fcntl14    31  TPASS  :  testcase:31 PASSED
fcntl14    32  TPASS  :  testcase:32 PASSED
fcntl14    33  TPASS  :  testcase:33 PASSED
fcntl14    34  TPASS  :  testcase:34 PASSED
fcntl14    35  TPASS  :  testcase:35 PASSED
fcntl14    36  TPASS  :  testcase:36 PASSED
fcntl14    37  TPASS  :  Block 1, test 1 PASSED
fcntl14    38  TPASS  :  testcase:37 PASSED
fcntl14    39  TPASS  :  testcase:38 PASSED
fcntl14    40  TPASS  :  testcase:39 PASSED
fcntl14    41  TPASS  :  testcase:40 PASSED
fcntl14    42  TPASS  :  testcase:41 PASSED
fcntl14    43  TPASS  :  testcase:42 PASSED
fcntl14    44  TPASS  :  testcase:43 PASSED
fcntl14    45  TPASS  :  testcase:44 PASSED
fcntl14    46  TPASS  :  testcase:45 PASSED
fcntl14    47  TPASS  :  Block 1, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 1
fcntl14     0  TINFO  :  Enter block 2: with mandatory locking
fcntl14    48  TPASS  :  testcase:1 PASSED
fcntl14    49  TPASS  :  testcase:2 PASSED
fcntl14    50  TPASS  :  testcase:3 PASSED
fcntl14    51  TPASS  :  testcase:4 PASSED
fcntl14    52  TPASS  :  testcase:5 PASSED
fcntl14    53  TPASS  :  testcase:6 PASSED
fcntl14    54  TPASS  :  testcase:7 PASSED
fcntl14    55  TPASS  :  testcase:8 PASSED
fcntl14    56  TPASS  :  testcase:9 PASSED
fcntl14    57  TPASS  :  testcase:10 PASSED
fcntl14    58  TPASS  :  testcase:11 PASSED
fcntl14    59  TPASS  :  testcase:12 PASSED
fcntl14    60  TPASS  :  testcase:13 PASSED
fcntl14    61  TPASS  :  testcase:14 PASSED
fcntl14    62  TPASS  :  testcase:15 PASSED
fcntl14    63  TPASS  :  testcase:16 PASSED
fcntl14    64  TPASS  :  testcase:17 PASSED
fcntl14    65  TPASS  :  testcase:18 PASSED
fcntl14    66  TPASS  :  testcase:19 PASSED
fcntl14    67  TPASS  :  testcase:20 PASSED
fcntl14    68  TPASS  :  testcase:21 PASSED
fcntl14    69  TPASS  :  testcase:22 PASSED
fcntl14    70  TPASS  :  testcase:23 PASSED
fcntl14    71  TPASS  :  testcase:24 PASSED
fcntl14    72  TPASS  :  testcase:25 PASSED
fcntl14    73  TPASS  :  testcase:26 PASSED
fcntl14    74  TPASS  :  testcase:27 PASSED
fcntl14    75  TPASS  :  testcase:28 PASSED
fcntl14    76  TPASS  :  testcase:29 PASSED
fcntl14    77  TPASS  :  testcase:30 PASSED
fcntl14    78  TPASS  :  testcase:31 PASSED
fcntl14    79  TPASS  :  testcase:32 PASSED
fcntl14    80  TPASS  :  testcase:33 PASSED
fcntl14    81  TPASS  :  testcase:34 PASSED
fcntl14    82  TPASS  :  testcase:35 PASSED
fcntl14    83  TPASS  :  testcase:36 PASSED
fcntl14    84  TPASS  :  Block 2, test 1 PASSED
fcntl14    85  TPASS  :  testcase:37 PASSED
fcntl14    86  TPASS  :  testcase:38 PASSED
fcntl14    87  TPASS  :  testcase:39 PASSED
fcntl14    88  TPASS  :  testcase:40 PASSED
fcntl14    89  TPASS  :  testcase:41 PASSED
fcntl14    90  TPASS  :  testcase:42 PASSED
fcntl14    91  TPASS  :  testcase:43 PASSED
fcntl14    92  TPASS  :  testcase:44 PASSED
fcntl14    93  TPASS  :  testcase:45 PASSED
fcntl14    94  TPASS  :  Block 2, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 2
fcntl14     0  TINFO  :  Enter block 3
fcntl14    95  TPASS  :  Test with negative whence locking PASSED
fcntl14     0  TINFO  :  Exit block 3
fcntl14     0  TINFO  :  Enter block 4
fcntl14    96  TPASS  :  Test of locks on file PASSED
fcntl14     0  TINFO  :  Exit block 4
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fcntl14_64 stime=1590373277
cmdline="fcntl14_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl14     0  TINFO  :  Enter block 1: without mandatory locking
fcntl14     1  TPASS  :  testcase:1 PASSED
fcntl14     2  TPASS  :  testcase:2 PASSED
fcntl14     3  TPASS  :  testcase:3 PASSED
fcntl14     4  TPASS  :  testcase:4 PASSED
fcntl14     5  TPASS  :  testcase:5 PASSED
fcntl14     6  TPASS  :  testcase:6 PASSED
fcntl14     7  TPASS  :  testcase:7 PASSED
fcntl14     8  TPASS  :  testcase:8 PASSED
fcntl14     9  TPASS  :  testcase:9 PASSED
fcntl14    10  TPASS  :  testcase:10 PASSED
fcntl14    11  TPASS  :  testcase:11 PASSED
fcntl14    12  TPASS  :  testcase:12 PASSED
fcntl14    13  TPASS  :  testcase:13 PASSED
fcntl14    14  TPASS  :  testcase:14 PASSED
fcntl14    15  TPASS  :  testcase:15 PASSED
fcntl14    16  TPASS  :  testcase:16 PASSED
fcntl14    17  TPASS  :  testcase:17 PASSED
fcntl14    18  TPASS  :  testcase:18 PASSED
fcntl14    19  TPASS  :  testcase:19 PASSED
fcntl14    20  TPASS  :  testcase:20 PASSED
fcntl14    21  TPASS  :  testcase:21 PASSED
fcntl14    22  TPASS  :  testcase:22 PASSED
fcntl14    23  TPASS  :  testcase:23 PASSED
fcntl14    24  TPASS  :  testcase:24 PASSED
fcntl14    25  TPASS  :  testcase:25 PASSED
fcntl14    26  TPASS  :  testcase:26 PASSED
fcntl14    27  TPASS  :  testcase:27 PASSED
fcntl14    28  TPASS  :  testcase:28 PASSED
fcntl14    29  TPASS  :  testcase:29 PASSED
fcntl14    30  TPASS  :  testcase:30 PASSED
fcntl14    31  TPASS  :  testcase:31 PASSED
fcntl14    32  TPASS  :  testcase:32 PASSED
fcntl14    33  TPASS  :  testcase:33 PASSED
fcntl14    34  TPASS  :  testcase:34 PASSED
fcntl14    35  TPASS  :  testcase:35 PASSED
fcntl14    36  TPASS  :  testcase:36 PASSED
fcntl14    37  TPASS  :  Block 1, test 1 PASSED
fcntl14    38  TPASS  :  testcase:37 PASSED
fcntl14    39  TPASS  :  testcase:38 PASSED
fcntl14    40  TPASS  :  testcase:39 PASSED
fcntl14    41  TPASS  :  testcase:40 PASSED
fcntl14    42  TPASS  :  testcase:41 PASSED
fcntl14    43  TPASS  :  testcase:42 PASSED
fcntl14    44  TPASS  :  testcase:43 PASSED
fcntl14    45  TPASS  :  testcase:44 PASSED
fcntl14    46  TPASS  :  testcase:45 PASSED
fcntl14    47  TPASS  :  Block 1, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 1
fcntl14     0  TINFO  :  Enter block 2: with mandatory locking
fcntl14    48  TPASS  :  testcase:1 PASSED
fcntl14    49  TPASS  :  testcase:2 PASSED
fcntl14    50  TPASS  :  testcase:3 PASSED
fcntl14    51  TPASS  :  testcase:4 PASSED
fcntl14    52  TPASS  :  testcase:5 PASSED
fcntl14    53  TPASS  :  testcase:6 PASSED
fcntl14    54  TPASS  :  testcase:7 PASSED
fcntl14    55  TPASS  :  testcase:8 PASSED
fcntl14    56  TPASS  :  testcase:9 PASSED
fcntl14    57  TPASS  :  testcase:10 PASSED
fcntl14    58  TPASS  :  testcase:11 PASSED
fcntl14    59  TPASS  :  testcase:12 PASSED
fcntl14    60  TPASS  :  testcase:13 PASSED
fcntl14    61  TPASS  :  testcase:14 PASSED
fcntl14    62  TPASS  :  testcase:15 PASSED
fcntl14    63  TPASS  :  testcase:16 PASSED
fcntl14    64  TPASS  :  testcase:17 PASSED
fcntl14    65  TPASS  :  testcase:18 PASSED
fcntl14    66  TPASS  :  testcase:19 PASSED
fcntl14    67  TPASS  :  testcase:20 PASSED
fcntl14    68  TPASS  :  testcase:21 PASSED
fcntl14    69  TPASS  :  testcase:22 PASSED
fcntl14    70  TPASS  :  testcase:23 PASSED
fcntl14    71  TPASS  :  testcase:24 PASSED
fcntl14    72  TPASS  :  testcase:25 PASSED
fcntl14    73  TPASS  :  testcase:26 PASSED
fcntl14    74  TPASS  :  testcase:27 PASSED
fcntl14    75  TPASS  :  testcase:28 PASSED
fcntl14    76  TPASS  :  testcase:29 PASSED
fcntl14    77  TPASS  :  testcase:30 PASSED
fcntl14    78  TPASS  :  testcase:31 PASSED
fcntl14    79  TPASS  :  testcase:32 PASSED
fcntl14    80  TPASS  :  testcase:33 PASSED
fcntl14    81  TPASS  :  testcase:34 PASSED
fcntl14    82  TPASS  :  testcase:35 PASSED
fcntl14    83  TPASS  :  testcase:36 PASSED
fcntl14    84  TPASS  :  Block 2, test 1 PASSED
fcntl14    85  TPASS  :  testcase:37 PASSED
fcntl14    86  TPASS  :  testcase:38 PASSED
fcntl14    87  TPASS  :  testcase:39 PASSED
fcntl14    88  TPASS  :  testcase:40 PASSED
fcntl14    89  TPASS  :  testcase:41 PASSED
fcntl14    90  TPASS  :  testcase:42 PASSED
fcntl14    91  TPASS  :  testcase:43 PASSED
fcntl14    92  TPASS  :  testcase:44 PASSED
fcntl14    93  TPASS  :  testcase:45 PASSED
fcntl14    94  TPASS  :  Block 2, test 2 PASSED
fcntl14     0  TINFO  :  Exit block 2
fcntl14     0  TINFO  :  Enter block 3
fcntl14    95  TPASS  :  Test with negative whence locking PASSED
fcntl14     0  TINFO  :  Exit block 3
fcntl14     0  TINFO  :  Enter block 4
fcntl14    96  TPASS  :  Test of locks on file PASSED
fcntl14     0  TINFO  :  Exit block 4
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=fcntl15 stime=1590373282
cmdline="fcntl15"
contacts=""
analysis=exit
<<<test_output>>>
fcntl15     1  TPASS  :  Test 1: test with "dup" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     2  TPASS  :  Test 2: test with "open" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     3  TPASS  :  Test 3: test with "fork" PASSED
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl15_64 stime=1590373292
cmdline="fcntl15_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl15     1  TPASS  :  Test 1: test with "dup" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     2  TPASS  :  Test 2: test with "open" PASSED
fcntl15     0  TINFO  :  Failed to record test working dir
fcntl15     3  TPASS  :  Test 3: test with "fork" PASSED
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl16 stime=1590373302
cmdline="fcntl16"
contacts=""
analysis=exit
<<<test_output>>>
fcntl16     0  TINFO  :  Entering block 1
fcntl16     0  TINFO  :  Test case 1: without manadatory locking PASSED
fcntl16     0  TINFO  :  Exiting block 1
fcntl16     0  TINFO  :  Entering block 2
fcntl16     0  TINFO  :  Test case 2: with mandatory record locking PASSED
fcntl16     0  TINFO  :  Exiting block 2
fcntl16     0  TINFO  :  Entering block 3
fcntl16     0  TINFO  :  Test case 3: mandatory locking with NODELAY PASSED
fcntl16     0  TINFO  :  Exiting block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl16_64 stime=1590373302
cmdline="fcntl16_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl16     0  TINFO  :  Entering block 1
fcntl16     0  TINFO  :  Test case 1: without manadatory locking PASSED
fcntl16     0  TINFO  :  Exiting block 1
fcntl16     0  TINFO  :  Entering block 2
fcntl16     0  TINFO  :  Test case 2: with mandatory record locking PASSED
fcntl16     0  TINFO  :  Exiting block 2
fcntl16     0  TINFO  :  Entering block 3
fcntl16     0  TINFO  :  Test case 3: mandatory locking with NODELAY PASSED
fcntl16     0  TINFO  :  Exiting block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl17 stime=1590373302
cmdline="fcntl17"
contacts=""
analysis=exit
<<<test_output>>>
fcntl17     0  TINFO  :  Enter preparation phase
fcntl17     0  TINFO  :  child 1 starting
fcntl17     0  TINFO  :  child 1 pid 18567 locked
fcntl17     0  TINFO  :  child 1 resuming
fcntl17     0  TINFO  :  child 1 unlocked
fcntl17     0  TINFO  :  child 1 exiting
fcntl17     0  TINFO  :  child 3 starting
fcntl17     0  TINFO  :  child 3 pid 18569 locked
fcntl17     0  TINFO  :  child 3 resuming
fcntl17     0  TINFO  :  child 3 lockw err 35
fcntl17     0  TINFO  :  child 3 exiting
fcntl17     0  TINFO  :  child 2 starting
fcntl17     0  TINFO  :  child 2 pid 18568 locked
fcntl17     0  TINFO  :  child 2 resuming
fcntl17     0  TINFO  :  child 2 lockw locked
fcntl17     0  TINFO  :  child 2 exiting
fcntl17     0  TINFO  :  Exit preparation phase
fcntl17     0  TINFO  :  Enter block 1
fcntl17     1  TPASS  :  Block 1 PASSED
fcntl17     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl17_64 stime=1590373302
cmdline="fcntl17_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl17     0  TINFO  :  Enter preparation phase
fcntl17     0  TINFO  :  child 3 starting
fcntl17     0  TINFO  :  child 3 pid 18573 locked
fcntl17     0  TINFO  :  child 3 resuming
fcntl17     0  TINFO  :  child 3 lockw err 35
fcntl17     0  TINFO  :  child 3 exiting
fcntl17     0  TINFO  :  child 1 starting
fcntl17     0  TINFO  :  child 1 pid 18571 locked
fcntl17     0  TINFO  :  child 1 resuming
fcntl17     0  TINFO  :  child 1 unlocked
fcntl17     0  TINFO  :  child 1 exiting
fcntl17     0  TINFO  :  child 2 starting
fcntl17     0  TINFO  :  child 2 pid 18572 locked
fcntl17     0  TINFO  :  child 2 resuming
fcntl17     0  TINFO  :  child 2 lockw locked
fcntl17     0  TINFO  :  child 2 exiting
fcntl17     0  TINFO  :  Exit preparation phase
fcntl17     0  TINFO  :  Enter block 1
fcntl17     1  TPASS  :  Block 1 PASSED
fcntl17     0  TINFO  :  Exit block 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl18 stime=1590373302
cmdline="fcntl18"
contacts=""
analysis=exit
<<<test_output>>>
fcntl18     0  TINFO  :  Enter block 1
fcntl18     1  TPASS  :  Test F_GETLK: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 1 PASSED
fcntl18     0  TINFO  :  Exit block 1
fcntl18     0  TINFO  :  Enter block 2
fcntl18     2  TPASS  :  Test F_GETLK64: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 2 PASSED
fcntl18     0  TINFO  :  Exit block 2
fcntl18     0  TINFO  :  Enter block 3
fcntl18     3  TPASS  :  Test for errno EINVAL PASSED
fcntl18     0  TINFO  :  Block 3 PASSED
fcntl18     0  TINFO  :  Exit block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl18_64 stime=1590373302
cmdline="fcntl18_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl18     0  TINFO  :  Enter block 1
fcntl18     1  TPASS  :  Test F_GETLK: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 1 PASSED
fcntl18     0  TINFO  :  Exit block 1
fcntl18     0  TINFO  :  Enter block 2
fcntl18     2  TPASS  :  Test F_GETLK64: for errno EFAULT PASSED
fcntl18     0  TINFO  :  Block 2 PASSED
fcntl18     0  TINFO  :  Exit block 2
fcntl18     0  TINFO  :  Enter block 3
fcntl18     3  TPASS  :  Test for errno EINVAL PASSED
fcntl18     0  TINFO  :  Block 3 PASSED
fcntl18     0  TINFO  :  Exit block 3
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl19 stime=1590373302
cmdline="fcntl19"
contacts=""
analysis=exit
<<<test_output>>>
fcntl19     0  TINFO  :  Enter block 1
fcntl19     0  TINFO  :  Test block 1: PASSED
fcntl19     0  TINFO  :  Exit block 1
fcntl19     0  TINFO  :  Enter block 2
fcntl19     0  TINFO  :  Test block 2: PASSED
fcntl19     0  TINFO  :  Exit block 2
fcntl19     0  TINFO  :  Enter block 3
fcntl19     0  TINFO  :  Test block 3: PASSED
fcntl19     0  TINFO  :  Exit block 3
fcntl19     0  TINFO  :  Enter blcok 4
fcntl19     0  TINFO  :  Test block 4: PASSED
fcntl19     0  TINFO  :  Exit block 4
fcntl19     0  TINFO  :  Enter block 5
fcntl19     0  TINFO  :  Test block 5: PASSED
fcntl19     0  TINFO  :  Exit block 5
fcntl19     0  TINFO  :  Enter block 6
fcntl19     0  TINFO  :  Test block 6: PASSED
fcntl19     0  TINFO  :  Exit block 6
fcntl19     0  TINFO  :  Enter block 7
fcntl19     0  TINFO  :  Test block 7: PASSED
fcntl19     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl19_64 stime=1590373302
cmdline="fcntl19_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl19     0  TINFO  :  Enter block 1
fcntl19     0  TINFO  :  Test block 1: PASSED
fcntl19     0  TINFO  :  Exit block 1
fcntl19     0  TINFO  :  Enter block 2
fcntl19     0  TINFO  :  Test block 2: PASSED
fcntl19     0  TINFO  :  Exit block 2
fcntl19     0  TINFO  :  Enter block 3
fcntl19     0  TINFO  :  Test block 3: PASSED
fcntl19     0  TINFO  :  Exit block 3
fcntl19     0  TINFO  :  Enter blcok 4
fcntl19     0  TINFO  :  Test block 4: PASSED
fcntl19     0  TINFO  :  Exit block 4
fcntl19     0  TINFO  :  Enter block 5
fcntl19     0  TINFO  :  Test block 5: PASSED
fcntl19     0  TINFO  :  Exit block 5
fcntl19     0  TINFO  :  Enter block 6
fcntl19     0  TINFO  :  Test block 6: PASSED
fcntl19     0  TINFO  :  Exit block 6
fcntl19     0  TINFO  :  Enter block 7
fcntl19     0  TINFO  :  Test block 7: PASSED
fcntl19     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl20 stime=1590373302
cmdline="fcntl20"
contacts=""
analysis=exit
<<<test_output>>>
fcntl20     0  TINFO  :  Enter block 1
fcntl20     0  TINFO  :  Test block 1: PASSED
fcntl20     0  TINFO  :  Exit block 1
fcntl20     0  TINFO  :  Enter block 2
fcntl20     0  TINFO  :  Test block 2: PASSED
fcntl20     0  TINFO  :  Exit block 2
fcntl20     0  TINFO  :  Enter block 3
fcntl20     0  TINFO  :  Test block 3: PASSED
fcntl20     0  TINFO  :  Exit block 3
fcntl20     0  TINFO  :  Enter blcok 4
fcntl20     0  TINFO  :  Test block 4: PASSED
fcntl20     0  TINFO  :  Exit block 4
fcntl20     0  TINFO  :  Enter block 5
fcntl20     0  TINFO  :  Test block 5: PASSED
fcntl20     0  TINFO  :  Exit block 5
fcntl20     0  TINFO  :  Enter block 6
fcntl20     0  TINFO  :  Test block 6: PASSED
fcntl20     0  TINFO  :  Exit block 6
fcntl20     0  TINFO  :  Enter block 7
fcntl20     0  TINFO  :  Test block 7: PASSED
fcntl20     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl20_64 stime=1590373302
cmdline="fcntl20_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl20     0  TINFO  :  Enter block 1
fcntl20     0  TINFO  :  Test block 1: PASSED
fcntl20     0  TINFO  :  Exit block 1
fcntl20     0  TINFO  :  Enter block 2
fcntl20     0  TINFO  :  Test block 2: PASSED
fcntl20     0  TINFO  :  Exit block 2
fcntl20     0  TINFO  :  Enter block 3
fcntl20     0  TINFO  :  Test block 3: PASSED
fcntl20     0  TINFO  :  Exit block 3
fcntl20     0  TINFO  :  Enter blcok 4
fcntl20     0  TINFO  :  Test block 4: PASSED
fcntl20     0  TINFO  :  Exit block 4
fcntl20     0  TINFO  :  Enter block 5
fcntl20     0  TINFO  :  Test block 5: PASSED
fcntl20     0  TINFO  :  Exit block 5
fcntl20     0  TINFO  :  Enter block 6
fcntl20     0  TINFO  :  Test block 6: PASSED
fcntl20     0  TINFO  :  Exit block 6
fcntl20     0  TINFO  :  Enter block 7
fcntl20     0  TINFO  :  Test block 7: PASSED
fcntl20     0  TINFO  :  Exit block 7
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl21 stime=1590373302
cmdline="fcntl21"
contacts=""
analysis=exit
<<<test_output>>>
fcntl21     0  TINFO  :  Enter block 1
fcntl21     0  TINFO  :  Test block 1: PASSED
fcntl21     0  TINFO  :  Exit block 1
fcntl21     0  TINFO  :  Enter block 2
fcntl21     0  TINFO  :  Test block 2: PASSED
fcntl21     0  TINFO  :  Exit block 2
fcntl21     0  TINFO  :  Enter block 3
fcntl21     0  TINFO  :  Test block 3 : PASSED
fcntl21     0  TINFO  :  Exit block 3
fcntl21     0  TINFO  :  Enter block 4
fcntl21     0  TINFO  :  Test block 4: PASSED
fcntl21     0  TINFO  :  Exit block 4
fcntl21     0  TINFO  :  Enter block 5
fcntl21     0  TINFO  :  Test block 5: PASSED
fcntl21     0  TINFO  :  Exit block 5
fcntl21     0  TINFO  :  Enter block 6
fcntl21     0  TINFO  :  Test block 6 PASSED
fcntl21     0  TINFO  :  Exit block 6
fcntl21     0  TINFO  :  Enter block 7
fcntl21     0  TINFO  :  Test block 7: PASSED
fcntl21     0  TINFO  :  Exit block 7
fcntl21     0  TINFO  :  Enter block 8
fcntl21     0  TINFO  :  Test block 8: PASSED
fcntl21     0  TINFO  :  Exit block 8
fcntl21     0  TINFO  :  Enter block 9
fcntl21     0  TINFO  :  Test block 9: PASSED
fcntl21     0  TINFO  :  Exit block 9
fcntl21     0  TINFO  :  Enter block 10
fcntl21     0  TINFO  :  Test block 10: PASSED
fcntl21     0  TINFO  :  Exit block 10
fcntl21     0  TINFO  :  Enter block 11
fcntl21     0  TINFO  :  Test block 11: PASSED
fcntl21     0  TINFO  :  Exit block 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl21_64 stime=1590373302
cmdline="fcntl21_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl21     0  TINFO  :  Enter block 1
fcntl21     0  TINFO  :  Test block 1: PASSED
fcntl21     0  TINFO  :  Exit block 1
fcntl21     0  TINFO  :  Enter block 2
fcntl21     0  TINFO  :  Test block 2: PASSED
fcntl21     0  TINFO  :  Exit block 2
fcntl21     0  TINFO  :  Enter block 3
fcntl21     0  TINFO  :  Test block 3 : PASSED
fcntl21     0  TINFO  :  Exit block 3
fcntl21     0  TINFO  :  Enter block 4
fcntl21     0  TINFO  :  Test block 4: PASSED
fcntl21     0  TINFO  :  Exit block 4
fcntl21     0  TINFO  :  Enter block 5
fcntl21     0  TINFO  :  Test block 5: PASSED
fcntl21     0  TINFO  :  Exit block 5
fcntl21     0  TINFO  :  Enter block 6
fcntl21     0  TINFO  :  Test block 6 PASSED
fcntl21     0  TINFO  :  Exit block 6
fcntl21     0  TINFO  :  Enter block 7
fcntl21     0  TINFO  :  Test block 7: PASSED
fcntl21     0  TINFO  :  Exit block 7
fcntl21     0  TINFO  :  Enter block 8
fcntl21     0  TINFO  :  Test block 8: PASSED
fcntl21     0  TINFO  :  Exit block 8
fcntl21     0  TINFO  :  Enter block 9
fcntl21     0  TINFO  :  Test block 9: PASSED
fcntl21     0  TINFO  :  Exit block 9
fcntl21     0  TINFO  :  Enter block 10
fcntl21     0  TINFO  :  Test block 10: PASSED
fcntl21     0  TINFO  :  Exit block 10
fcntl21     0  TINFO  :  Enter block 11
fcntl21     0  TINFO  :  Test block 11: PASSED
fcntl21     0  TINFO  :  Exit block 11
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl22 stime=1590373302
cmdline="fcntl22"
contacts=""
analysis=exit
<<<test_output>>>
fcntl22     1  TPASS  :  fcntl() fails with expected error EAGAIN errno:11
fcntl22     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl22_64 stime=1590373302
cmdline="fcntl22_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl22     1  TPASS  :  fcntl() fails with expected error EAGAIN errno:11
fcntl22     0  TINFO  :  Child process returned TPASS
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl23 stime=1590373302
cmdline="fcntl23"
contacts=""
analysis=exit
<<<test_output>>>
fcntl23     1  TPASS  :  fcntl(tfile_18594, F_SETLEASE, F_RDLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl23_64 stime=1590373302
cmdline="fcntl23_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl23     1  TPASS  :  fcntl(tfile_18595, F_SETLEASE, F_RDLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl24 stime=1590373302
cmdline="fcntl24"
contacts=""
analysis=exit
<<<test_output>>>
fcntl24     1  TPASS  :  fcntl(tfile_18596, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl24_64 stime=1590373302
cmdline="fcntl24_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl24     1  TPASS  :  fcntl(tfile_18597, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl25 stime=1590373302
cmdline="fcntl25"
contacts=""
analysis=exit
<<<test_output>>>
fcntl25     1  TPASS  :  fcntl(tfile_18598, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl25_64 stime=1590373302
cmdline="fcntl25_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl25     1  TPASS  :  fcntl(tfile_18599, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl26 stime=1590373302
cmdline="fcntl26"
contacts=""
analysis=exit
<<<test_output>>>
fcntl26     1  TPASS  :  fcntl(tfile_18600, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl26_64 stime=1590373302
cmdline="fcntl26_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl26     1  TPASS  :  fcntl(tfile_18601, F_SETLEASE, F_WRLCK)
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl27 stime=1590373302
cmdline="fcntl27"
contacts=""
analysis=exit
<<<test_output>>>
fcntl27     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl27_64 stime=1590373302
cmdline="fcntl27_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl27     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl28 stime=1590373302
cmdline="fcntl28"
contacts=""
analysis=exit
<<<test_output>>>
fcntl28     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl28_64 stime=1590373302
cmdline="fcntl28_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl28     1  TPASS  :  fcntl(fd, F_SETLEASE, F_RDLCK) succeeded
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl29 stime=1590373302
cmdline="fcntl29"
contacts=""
analysis=exit
<<<test_output>>>
fcntl29     1  TPASS  :  fcntl test F_DUPFD_CLOEXEC success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl29_64 stime=1590373302
cmdline="fcntl29_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl29     1  TPASS  :  fcntl test F_DUPFD_CLOEXEC success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl30 stime=1590373302
cmdline="fcntl30"
contacts=""
analysis=exit
<<<test_output>>>
fcntl30     0  TINFO  :  orig_pipe_size: 65536 new_pipe_size: 131072
fcntl30     1  TPASS  :  fcntl test F_GETPIPE_SZand F_SETPIPE_SZ success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl30_64 stime=1590373302
cmdline="fcntl30_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl30     0  TINFO  :  orig_pipe_size: 65536 new_pipe_size: 131072
fcntl30     1  TPASS  :  fcntl test F_GETPIPE_SZand F_SETPIPE_SZ success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl31 stime=1590373302
cmdline="fcntl31"
contacts=""
analysis=exit
<<<test_output>>>
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     1  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     2  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process group ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     3  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for thread ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     4  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     5  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process group ID success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl31_64 stime=1590373302
cmdline="fcntl31_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     1  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     2  TPASS  :  fcntl test F_GETOWN, F_SETOWN for process group ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     3  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for thread ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     4  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process ID success
fcntl31     0  TINFO  :  default io events signal is SIGIO
fcntl31     5  TPASS  :  fcntl test F_GETOWN_EX, F_SETOWN_EX for process group ID success
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl32 stime=1590373302
cmdline="fcntl32"
contacts=""
analysis=exit
<<<test_output>>>
fcntl32     1  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     2  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     3  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     4  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     5  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     6  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     7  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     8  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     9  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl32_64 stime=1590373302
cmdline="fcntl32_64"
contacts=""
analysis=exit
<<<test_output>>>
fcntl32     1  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     2  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     3  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     4  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     5  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     6  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     7  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     8  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
fcntl32     9  TPASS  :  fcntl(F_SETLEASE, F_WRLCK) failed as expected: TEST_ERRNO=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl33 stime=1590373302
cmdline="fcntl33"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl33.c:206: PASS: open(O_RDONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl33_64 stime=1590373303
cmdline="fcntl33_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl33.c:206: PASS: open(O_RDONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_WRLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_WRONLY) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: open(O_RDWR) conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s
fcntl33.c:206: PASS: truncate() conflicts with fcntl(F_SETLEASE, F_RDLCK), unblocked within 5s

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl34 stime=1590373303
cmdline="fcntl34"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl34.c:90: INFO: write to a file inside threads with OFD locks
fcntl34.c:36: INFO: spawning '6' threads
fcntl34.c:45: INFO: waiting for '6' threads
fcntl34.c:99: INFO: verifying file's data
fcntl34.c:127: PASS: OFD locks synchronized access between threads

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl34_64 stime=1590373303
cmdline="fcntl34_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl34.c:90: INFO: write to a file inside threads with OFD locks
fcntl34.c:36: INFO: spawning '6' threads
fcntl34.c:45: INFO: waiting for '6' threads
fcntl34.c:99: INFO: verifying file's data
fcntl34.c:127: PASS: OFD locks synchronized access between threads

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl35 stime=1590373303
cmdline="fcntl35"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl35.c:89: PASS: an unprivileged user init the capacity of a pipe to 4096 successfully
fcntl35.c:89: PASS: a privileged user init the capacity of a pipe to 65536 successfully

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fcntl35_64 stime=1590373303
cmdline="fcntl35_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl35.c:89: PASS: an unprivileged user init the capacity of a pipe to 4096 successfully
fcntl35.c:89: PASS: a privileged user init the capacity of a pipe to 65536 successfully

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl36 stime=1590373303
cmdline="fcntl36"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl36.c:289: INFO: OFD read lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD read lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=553 cstime=662
<<<test_end>>>
<<<test_start>>>
tag=fcntl36_64 stime=1590373310
cmdline="fcntl36_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fcntl36.c:289: INFO: OFD read lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD read lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD write lock vs OFD write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX write lock
fcntl36.c:367: PASS: Access between threads synchronized
fcntl36.c:289: INFO: OFD r/w lock vs POSIX read lock
fcntl36.c:367: PASS: Access between threads synchronized

Summary:
passed   7
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=556 cstime=680
<<<test_end>>>
<<<test_start>>>
tag=fcntl37 stime=1590373317
cmdline="fcntl37"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_SYS_RESOURCE(24)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is beyond 1<<31
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EINVAL (22)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size < data stored in pipe
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EBUSY (16)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is over limit for unpriviledged user
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EPERM (1)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fcntl37_64 stime=1590373317
cmdline="fcntl37_64"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
tst_capability.c:29: INFO: Dropping CAP_SYS_RESOURCE(24)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is beyond 1<<31
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EINVAL (22)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size < data stored in pipe
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EBUSY (16)
fcntl37.c:42: INFO: F_SETPIPE_SZ and size is over limit for unpriviledged user
fcntl37.c:50: PASS: F_SETPIPE_SZ failed as expected: EPERM (1)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync01 stime=1590373317
cmdline="fdatasync01"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync01    1  TPASS  :  fdatasync() successful
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync02 stime=1590373317
cmdline="fdatasync02"
contacts=""
analysis=exit
<<<test_output>>>
fdatasync02    1  TPASS  :  Expected failure for invalid file descriptor, errno: 9
fdatasync02    2  TPASS  :  Expected failure for file descriptor to a special file, errno: 22
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fdatasync03 stime=1590373317
cmdline="fdatasync03"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fdatasync03.c:50: PASS: Test file data synced to device

Summary:
passed   8
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=319
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr01 stime=1590373323
cmdline="fgetxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
safe_macros.c:932: CONF: fgetxattr01.c:122: no xattr support in fs or mounted without user_xattr option
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
safe_macros.c:932: CONF: fgetxattr01.c:122: no xattr support in fs or mounted without user_xattr option
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ENODATA (61)
fgetxattr01.c:102: PASS: fgetxattr(2) passed: ERANGE (34)
fgetxattr01.c:88: PASS: fgetxattr(2) passed
fgetxattr01.c:98: PASS: got the right value
fgetxattr01.c:102: PASS: fgetxattr(2) passed: SUCCESS (0)

Summary:
passed   30
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=14 cstime=289
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr02 stime=1590373327
cmdline="fgetxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr02.c:174: PASS: fgetxattr(2) on testfile passed
fgetxattr02.c:188: PASS: fgetxattr(2) on testfile got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on testfile passed: SUCCESS (0)
fgetxattr02.c:174: PASS: fgetxattr(2) on testdir passed
fgetxattr02.c:188: PASS: fgetxattr(2) on testdir got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on testdir passed: SUCCESS (0)
fgetxattr02.c:174: PASS: fgetxattr(2) on symlink passed
fgetxattr02.c:188: PASS: fgetxattr(2) on symlink got the right value
fgetxattr02.c:201: PASS: fgetxattr(2) on symlink passed: SUCCESS (0)
fgetxattr02.c:201: PASS: fgetxattr(2) on fifo passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on chr passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on blk passed: ENODATA (61)
fgetxattr02.c:201: PASS: fgetxattr(2) on sock passed: ENODATA (61)

Summary:
passed   13
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fgetxattr03 stime=1590373327
cmdline="fgetxattr03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fgetxattr03.c:41: PASS: fgetxattr(2) returned correct value

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flistxattr01 stime=1590373327
cmdline="flistxattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr01.c:64: PASS: flistxattr() succeeded

Summary:
passed   1
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=flistxattr02 stime=1590373327
cmdline="flistxattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr02.c:67: PASS: flistxattr() failed as expected: ERANGE (34)
flistxattr02.c:67: PASS: flistxattr() failed as expected: EBADF (9)

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flistxattr03 stime=1590373327
cmdline="flistxattr03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flistxattr03.c:53: PASS: flistxattr() succeed with suitable buffer
flistxattr03.c:53: PASS: flistxattr() succeed with suitable buffer

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock01 stime=1590373327
cmdline="flock01"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock01.c:35: PASS: flock() succeeded with Shared Lock
flock01.c:35: PASS: flock() succeeded with Unlock
flock01.c:35: PASS: flock() succeeded with Exclusive Lock

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock02 stime=1590373327
cmdline="flock02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock02.c:46: PASS: flock() failed expectedly: EBADF (9)
flock02.c:46: PASS: flock() failed expectedly: EINVAL (22)
flock02.c:46: PASS: flock() failed expectedly: EINVAL (22)

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock03 stime=1590373327
cmdline="flock03"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock03.c:74: PASS: Parent: Initial attempt to flock() passed
flock03.c:39: PASS: CHILD: File locked by parent unlocked
flock03.c:48: PASS: Locking after unlock passed

Summary:
passed   3
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock04 stime=1590373327
cmdline="flock04"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock04.c:61: PASS: Parent had shared lock
flock04.c:36: PASS:  Child acquiring shared lock got 0
flock04.c:39: PASS:  Child acquiring exclusive lock got -1
flock04.c:61: PASS: Parent had exclusive lock
flock04.c:39: PASS:  Child acquiring shared lock got -1
flock04.c:39: PASS:  Child acquiring exclusive lock got -1

Summary:
passed   6
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=flock06 stime=1590373327
cmdline="flock06"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
flock06.c:31: PASS: First attempt to flock() passed
flock06.c:36: PASS: Second attempt to flock() denied: EAGAIN/EWOULDBLOCK (11)
flock06.c:44: PASS: Unlocked fd1
flock06.c:50: PASS: Third attempt to flock() succeeded

Summary:
passed   4
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fmtmsg01 stime=1590373327
cmdline="fmtmsg01"
contacts=""
analysis=exit
<<<test_output>>>
fmtms01     1  TPASS  :  Test passed
fmtms01     2  TPASS  :  Test passed
fmtms01     3  TPASS  :  Test passed
fmtms01     4  TPASS  :  Test passed
fmtms01     5  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork01 stime=1590373327
cmdline="fork01"
contacts=""
analysis=exit
<<<test_output>>>
fork01      1  TPASS  :  fork() returned 19235
fork01      2  TPASS  :  child pid and fork() return agree: 19235
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork02 stime=1590373327
cmdline="fork02"
contacts=""
analysis=exit
<<<test_output>>>
fork02      0  TINFO  :  Inside parent
fork02      0  TINFO  :  exit status of wait 0
fork02      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork03 stime=1590373327
cmdline="fork03"
contacts=""
analysis=exit
<<<test_output>>>
fork03      0  TINFO  :  process id in parent of child from fork : 19239
fork03      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork04 stime=1590373327
cmdline="fork04"
contacts=""
analysis=exit
<<<test_output>>>
fork04      1  TPASS  :  Env var TERM unchanged after fork(): getenv() does not find variable set
fork04      2  TPASS  :  Env var NoTSetzWq unchanged after fork(): getenv() does not find variable set
fork04      3  TPASS  :  Env var TESTPROG unchanged after fork(): FRKTCS04
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork05 stime=1590373327
cmdline="fork05"
contacts=""
analysis=exit
<<<test_output>>>
fork05      0  TINFO  :  %fs test only for ix86
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork06 stime=1590373327
cmdline="fork06"
contacts=""
analysis=exit
<<<test_output>>>
fork06      0  TINFO  :  tries 1000
fork06      0  TINFO  :  successes 1000
fork06      0  TINFO  :  failures 0
fork06      0  TINFO  :  There were no children to wait for
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=6 cstime=5
<<<test_end>>>
<<<test_start>>>
tag=fork07 stime=1590373327
cmdline="fork07"
contacts=""
analysis=exit
<<<test_output>>>
fork07      0  TINFO  :  Forking 100 children
fork07      0  TINFO  :  Forked all 100 children, now collecting
fork07      0  TINFO  :  Collected all 100 children
fork07      1  TPASS  :  100/100 children read correctly from an inheritted fd
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=fork08 stime=1590373328
cmdline="fork08"
contacts=""
analysis=exit
<<<test_output>>>
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  second child got char: b
fork08      1  TPASS  :  Test passed in childnumber 2
fork08      0  TINFO  :  parent forksval: 1
fork08      0  TINFO  :  parent forksval: 2
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      1  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      2  TPASS  :  parent test PASSED
fork08      0  TINFO  :  exit status of wait  expected 0 got 0
fork08      3  TPASS  :  parent test PASSED
fork08      0  TINFO  :  Number of processes forked is 2
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork09 stime=1590373329
cmdline="fork09"
contacts=""
analysis=exit
<<<test_output>>>
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      0  TINFO  :  Child opened new file #1023
fork09      0  TINFO  :  OPEN_MAX is 1024
fork09      0  TINFO  :  first file descriptor is 7 
fork09      0  TINFO  :  Parent reporting 1023 files open
fork09      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=9
<<<test_end>>>
<<<test_start>>>
tag=fork10 stime=1590373329
cmdline="fork10"
contacts=""
analysis=exit
<<<test_output>>>
fork10      0  TINFO  :  fork child A
fork10      1  TPASS  :  test 1 PASSED
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork11 stime=1590373329
cmdline="fork11"
contacts=""
analysis=exit
<<<test_output>>>
fork11      1  TPASS  :  fork test passed, 100 processes
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fork13 stime=1590373329
cmdline="fork13 -i 1000000"
contacts=""
analysis=exit
<<<test_output>>>
fork13      1  TPASS  :  1000000 pids forked, all passed
<<<execution_status>>>
initiation_status="ok"
duration=181 termination_type=exited termination_id=0 corefile=no
cutime=11753 cstime=7278
<<<test_end>>>
<<<test_start>>>
tag=fork14 stime=1590373510
cmdline="fork14"
contacts=""
analysis=exit
<<<test_output>>>
fork14      1  TPASS  :  fork failed as expected.
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=40
<<<test_end>>>
<<<test_start>>>
tag=fpathconf01 stime=1590373511
cmdline="fpathconf01"
contacts=""
analysis=exit
<<<test_output>>>
fpathconf01    1  TPASS  :  fpathconf(fd, _PC_MAX_CANON) returned 255
fpathconf01    2  TPASS  :  fpathconf(fd, _PC_MAX_INPUT) returned 255
fpathconf01    3  TPASS  :  fpathconf(fd, _PC_VDISABLE) returned 0
fpathconf01    4  TPASS  :  fpathconf(fd, _PC_LINK_MAX) returned 2147483647
fpathconf01    5  TPASS  :  fpathconf(fd, _PC_NAME_MAX) returned 255
fpathconf01    6  TPASS  :  fpathconf(fd, _PC_PATH_MAX) returned 4096
fpathconf01    7  TPASS  :  fpathconf(fd, _PC_PIPE_BUF) returned 4096
fpathconf01    8  TPASS  :  fpathconf(fd, _PC_CHOWN_RESTRICTED) returned 1
fpathconf01    9  TPASS  :  fpathconf(fd, _PC_NO_TRUNC) returned 1
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fremovexattr01 stime=1590373511
cmdline="fremovexattr01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:82: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:82: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr01.c:66: PASS: fremovexattr(2) removed attribute as expected

Summary:
passed   6
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=4 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=292
<<<test_end>>>
<<<test_start>>>
tag=fremovexattr02 stime=1590373515
cmdline="fremovexattr02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support exfat
tst_supported_fs_types.c:44: INFO: mkfs.exfat does exist
tst_supported_fs_types.c:92: INFO: FUSE does support ntfs
tst_supported_fs_types.c:44: INFO: mkfs.ntfs does exist
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:68: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on exfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with exfat opts='' extra opts=''
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:68: CONF: fremovexattr(2) not supported
tst_test.c:1307: INFO: Testing on ntfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ntfs opts='' extra opts=''
The partition start sector was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of sectors per track was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
The number of heads was not specified for /dev/loop0 and it could not be obtained automatically.  It has been set to 0.
To boot from a device, Windows needs the 'partition start sector', the 'sectors per track' and the 'number of heads' to be set.
Windows will not be able to boot from this device.
safe_macros.c:754: INFO: Trying FUSE...
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: ENODATA (61)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EBADF (9)
fremovexattr02.c:73: PASS: fremovexattr(2) failed expectedly: EFAULT (14)

Summary:
passed   18
failed   0
skipped  2
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=5 termination_type=exited termination_id=0 corefile=no
cutime=13 cstime=292
<<<test_end>>>
<<<test_start>>>
tag=fsconfig01 stime=1590373520
cmdline="fsconfig01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig01.c:40: CONF: fsconfig(FSCONFIG_SET_PATH) not supported
fsconfig01.c:48: CONF: fsconfig(FSCONFIG_SET_PATH_EMPTY) not supported
fsconfig01.c:56: CONF: fsconfig(FSCONFIG_SET_FD) not supported
fsconfig01.c:78: PASS: fsconfig() passed

Summary:
passed   6
failed   0
skipped  15
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=7 cstime=20
<<<test_end>>>
<<<test_start>>>
tag=fsconfig02 stime=1590373520
cmdline="fsconfig02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsconfig02.c:89: PASS: invalid-fd: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: invalid-cmd: fsconfig() failed as expected: EOPNOTSUPP (95)
fsconfig02.c:89: PASS: set-flag-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-flag-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-flag-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-string-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-binary-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-path-empty-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: set-fd-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-create-aux: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-key: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-value: fsconfig() failed as expected: EINVAL (22)
fsconfig02.c:89: PASS: cmd-reconfigure-aux: fsconfig() failed as expected: EINVAL (22)

Summary:
passed   26
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fsmount01 stime=1590373520
cmdline="fsmount01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag 0, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RDONLY: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOSUID: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODEV: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOEXEC: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_RELATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NOATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_STRICTATIME: fsmount() passed
fsmount01.c:86: PASS: Flag FSMOUNT_CLOEXEC, Attr MOUNT_ATTR_NODIRATIME: fsmount() passed

Summary:
passed   96
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=3 termination_type=exited termination_id=0 corefile=no
cutime=9 cstime=66
<<<test_end>>>
<<<test_start>>>
tag=fsmount02 stime=1590373523
cmdline="fsmount02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsmount02.c:67: PASS: invalid-fd: fsmount() failed as expected: EBADF (9)
fsmount02.c:67: PASS: invalid-flags: fsmount() failed as expected: EINVAL (22)
fsmount02.c:67: PASS: invalid-attrs: fsmount() failed as expected: EINVAL (22)

Summary:
passed   18
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=fsopen01 stime=1590373524
cmdline="fsopen01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen01.c:64: PASS: Flag 0: fsopen() passed
fsopen01.c:64: PASS: Flag FSOPEN_CLOEXEC: fsopen() passed

Summary:
passed   12
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=26
<<<test_end>>>
<<<test_start>>>
tag=fsopen02 stime=1590373526
cmdline="fsopen02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fsopen02.c:49: PASS: invalid-fs: fsopen() failed as expected: ENODEV (19)
fsopen02.c:49: PASS: invalid-flags: fsopen() failed as expected: EINVAL (22)

Summary:
passed   2
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=fspick01 stime=1590373526
cmdline="fspick01"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick01.c:52: PASS: Flag FSPICK_CLOEXEC: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_SYMLINK_NOFOLLOW: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_NO_AUTOMOUNT: fspick() passed
fspick01.c:52: PASS: Flag FSPICK_EMPTY_PATH: fspick() passed

Summary:
passed   24
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=9 cstime=26
<<<test_end>>>
<<<test_start>>>
tag=fspick02 stime=1590373526
cmdline="fspick02"
contacts=""
analysis=exit
<<<test_output>>>
tst_device.c:262: INFO: Using test device LTP_DEV='/dev/loop0'
tst_supported_fs_types.c:60: INFO: Kernel supports ext2
tst_supported_fs_types.c:44: INFO: mkfs.ext2 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext3
tst_supported_fs_types.c:44: INFO: mkfs.ext3 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports ext4
tst_supported_fs_types.c:44: INFO: mkfs.ext4 does exist
tst_supported_fs_types.c:60: INFO: Kernel supports xfs
tst_supported_fs_types.c:44: INFO: mkfs.xfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports btrfs
tst_supported_fs_types.c:44: INFO: mkfs.btrfs does exist
tst_supported_fs_types.c:60: INFO: Kernel supports vfat
tst_supported_fs_types.c:44: INFO: mkfs.vfat does exist
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_supported_fs_types.c:88: INFO: Skipping FUSE as requested by the test
tst_test.c:1307: INFO: Testing on ext2
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext2 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext3
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext3 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on ext4
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with ext4 opts='' extra opts=''
mke2fs 1.43.4 (31-Jan-2017)
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on xfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with xfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on btrfs
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with btrfs opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)
tst_test.c:1307: INFO: Testing on vfat
tst_mkfs.c:90: INFO: Formatting /dev/loop0 with vfat opts='' extra opts=''
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fspick02.c:42: PASS: invalid-fd: fspick() failed as expected: EBADF (9)
fspick02.c:42: PASS: invalid-path: fspick() failed as expected: ENOENT (2)
fspick02.c:42: PASS: invalid-flags: fspick() failed as expected: EINVAL (22)

Summary:
passed   18
failed   0
skipped  0
warnings 0
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=fstat02 stime=1590373527
cmdline="fstat02"
contacts=""
analysis=exit
<<<test_output>>>
tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
fstat02.c:67: PASS: fstat() reported correct values.

Summary:
passed   1
failed   0
skipped  0
warnings 0
incrementing stop
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
INFO: ltp-pan reported some tests FAIL
LTP Version: 20200515-2-gf3b767057

       ###############################################################

            Done executing testcases.
            LTP Version:  20200515-2-gf3b767057
       ###############################################################


^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [exec] 166d03c9ec: ltp.execveat02.fail
  2020-05-25  9:14     ` kernel test robot
  (?)
@ 2020-06-04 22:45       ` Kees Cook
  -1 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-04 22:45 UTC (permalink / raw)
  To: kernel test robot
  Cc: Al Viro, Andrew Morton, Tetsuo Handa, Eric Biggers,
	Dmitry Vyukov, linux-fsdevel, linux-security-module, linux-api,
	linux-kernel, lkp, ltp

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> Greeting,

(Whoops, I missed this in my inbox.)

> <<<test_start>>>
> tag=execveat02 stime=1590373229
> cmdline="execveat02"
> contacts=""
> analysis=exit
> <<<test_output>>>
> tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

I will go check on this. Looking at the expected result (ELOOP) I think
this just means the test needs adjustment because it's trying to
double-check for a pathological case, but it seems their test setup
trips the (now earlier) IS_SREG() test. But I'll double-check and report
back!

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* [LTP] [exec] 166d03c9ec: ltp.execveat02.fail
@ 2020-06-04 22:45       ` Kees Cook
  0 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-04 22:45 UTC (permalink / raw)
  To: ltp

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> Greeting,

(Whoops, I missed this in my inbox.)

> <<<test_start>>>
> tag=execveat02 stime=1590373229
> cmdline="execveat02"
> contacts=""
> analysis=exit
> <<<test_output>>>
> tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

I will go check on this. Looking at the expected result (ELOOP) I think
this just means the test needs adjustment because it's trying to
double-check for a pathological case, but it seems their test setup
trips the (now earlier) IS_SREG() test. But I'll double-check and report
back!

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [exec] 166d03c9ec: ltp.execveat02.fail
@ 2020-06-04 22:45       ` Kees Cook
  0 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-04 22:45 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 907 bytes --]

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> Greeting,

(Whoops, I missed this in my inbox.)

> <<<test_start>>>
> tag=execveat02 stime=1590373229
> cmdline="execveat02"
> contacts=""
> analysis=exit
> <<<test_output>>>
> tst_test.c:1246: INFO: Timeout per run is 0h 05m 00s
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

I will go check on this. Looking at the expected result (ELOOP) I think
this just means the test needs adjustment because it's trying to
double-check for a pathological case, but it seems their test setup
trips the (now earlier) IS_SREG() test. But I'll double-check and report
back!

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [exec] 166d03c9ec: ltp.execveat02.fail
  2020-05-25  9:14     ` kernel test robot
  (?)
@ 2020-06-05  2:57       ` Kees Cook
  -1 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-05  2:57 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Al Viro, Aleksa Sarai, Tetsuo Handa, kernel test robot,
	Eric Biggers, Dmitry Vyukov, linux-fsdevel,
	linux-security-module, linux-api, linux-kernel, lkp, ltp

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

tl;dr: I think this test is correct, and I think I see a way to improve
the offending patch series to do the right thing.


Okay, the LTP is checking for ELOOP on trying to exec a symlink:

...
 *    3) execveat() fails and returns ELOOP if the file identified by dirfd and
 *       pathname is a symbolic link and flag includes AT_SYMLINK_NOFOLLOW.
...
#define TESTDIR "testdir"
#define TEST_APP "execveat_errno"
...
#define TEST_SYMLINK "execveat_symlink"
...
#define TEST_ERL_SYMLINK TESTDIR"/"TEST_SYMLINK
...
        sprintf(app_sym_path, "%s/%s", cur_dir_path, TEST_ERL_SYMLINK);
...
        SAFE_SYMLINK(TEST_REL_APP, TEST_ERL_SYMLINK);

        fd = SAFE_OPEN(TEST_REL_APP, O_PATH);
...
static struct tcase {
        int *fd;
        char *pathname;
        int flag;
        int exp_err;
} tcases[] = {
...
        {&fd, app_sym_path, AT_SYMLINK_NOFOLLOW, ELOOP},
...
};
...
                TEST(execveat(*tc->fd, tc->pathname, argv, environ, tc->flag));

This is testing the exec _of_ a symlink under AT_SYMLINK_NOFOLLOW.

The execve(2) manpage says:

       ELOOP  Too many symbolic links were encountered in resolving
              pathname or  the  name  of  a script or ELF interpreter.

       ELOOP  The maximum recursion limit was reached during recursive
	      script interpretation (see "Interpreter scripts", above).
	      Before Linux 3.8, the error produced for this case was ENOEXEC.

Which actually doesn't mention this case. open(2) says:

       ELOOP  Too many symbolic links were encountered in resolving pathname.

       ELOOP  pathname was a symbolic link, and flags specified O_NOFOLLOW
	      but not O_PATH.

(but O_NOFOLLOW is limited to file creation. linkat(2) lists the AT_*
flags, and applied to openat, this seems to track: attempting to
execat where the final element is a symlink should fail with ELOOP,
though the manpage does warn that this makes it indistinguishable from
symlink loops -- the first item listed in the execve manpage for
ELOOP...)

Regardless, this does seem to be the "correct" result, as opening for
exec or opening just normally should really get the same error code.

The call path for execve looks like this:

    do_open_execat()
        struct open_flags open_exec_flags = {
            .open_flag = O_LARGEFILE | O_RDONLY | __FMODE_EXEC,
	    .acc_mode = MAY_READ | MAY_EXEC,
	    ...
        do_filp_open(dfd, filename, open_flags)
            path_openat(nameidata, open_flags, flags)
                file = alloc_empty_file(open_flags, current_cred());
		open_last_lookups(nd, file, open_flags)
		    step_into(nd, ...)
		        /* stop on symlink without LOOKUP_FOLLOW */
                do_open(nameidata, file, open_flags)
                    /* new location of FMODE_EXEC vs S_ISREG() test */
                    may_open(path, acc_mode, open_flag)
			/* test for S_IFLNK */
                        inode_permission(inode, MAY_OPEN | acc_mode)
                            security_inode_permission(inode, acc_mode)
                    vfs_open(path, file)
                        do_dentry_open(file, path->dentry->d_inode, open)
                            /* old location of FMODE_EXEC vs S_ISREG() test */
                            security_file_open(f)
                            open()

The step_into() is what kicks back out without LOOKUP_FOLLOW, so we're
left holding a symlink (S_IFMT inode). In do_open(), there is a set of
checks via may_open() which checks for S_IFMT and rejects it:

        switch (inode->i_mode & S_IFMT) {
        case S_IFLNK:
                return -ELOOP;

So that's the case LTP was testing for.

The patch in -next ("exec: relocate S_ISREG() check")[1], moves the regular
file requirement up before may_open(), for all the reasons mentioned in
the commit log (and the next patch[2]).

When I was originally trying to determine the best place for where the
checks should live, may_open() really did seem like the right place, but I
recognized that it was examining path characteristics (which was good) but
it didn't have the file, and that seemed to be an intentional separation.

What is needed in may_open() would be the "how was this file opened?"
piece of information: file->f_mode & FMODE_EXEC. However, in looking at
this again now, I wonder if it might be possible to use the MAY_EXEC
from the acc_mode? It seems the old check (in do_dentry_open() had no
access to the acc_mode, so it was forced to use the FMODE_EXEC signal
instead.

(I actually think this remains a bit of a design problem: path-based LSMs,
which see the opened file in security_file_open(), also don't have access
to acc_mode and must depend on the FMODE_* flags...)

I will respin the series to use acc_mode and move the tests into
may_open().

-Kees

[1] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=36aaecef88b472ad5e0a408ffdb5b2e46f1478f6
[2] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=a2f303b9f24ae2ecdc57f3db93e49b2b869893aa

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* [LTP] [exec] 166d03c9ec: ltp.execveat02.fail
@ 2020-06-05  2:57       ` Kees Cook
  0 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-05  2:57 UTC (permalink / raw)
  To: ltp

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

tl;dr: I think this test is correct, and I think I see a way to improve
the offending patch series to do the right thing.


Okay, the LTP is checking for ELOOP on trying to exec a symlink:

...
 *    3) execveat() fails and returns ELOOP if the file identified by dirfd and
 *       pathname is a symbolic link and flag includes AT_SYMLINK_NOFOLLOW.
...
#define TESTDIR "testdir"
#define TEST_APP "execveat_errno"
...
#define TEST_SYMLINK "execveat_symlink"
...
#define TEST_ERL_SYMLINK TESTDIR"/"TEST_SYMLINK
...
        sprintf(app_sym_path, "%s/%s", cur_dir_path, TEST_ERL_SYMLINK);
...
        SAFE_SYMLINK(TEST_REL_APP, TEST_ERL_SYMLINK);

        fd = SAFE_OPEN(TEST_REL_APP, O_PATH);
...
static struct tcase {
        int *fd;
        char *pathname;
        int flag;
        int exp_err;
} tcases[] = {
...
        {&fd, app_sym_path, AT_SYMLINK_NOFOLLOW, ELOOP},
...
};
...
                TEST(execveat(*tc->fd, tc->pathname, argv, environ, tc->flag));

This is testing the exec _of_ a symlink under AT_SYMLINK_NOFOLLOW.

The execve(2) manpage says:

       ELOOP  Too many symbolic links were encountered in resolving
              pathname or  the  name  of  a script or ELF interpreter.

       ELOOP  The maximum recursion limit was reached during recursive
	      script interpretation (see "Interpreter scripts", above).
	      Before Linux 3.8, the error produced for this case was ENOEXEC.

Which actually doesn't mention this case. open(2) says:

       ELOOP  Too many symbolic links were encountered in resolving pathname.

       ELOOP  pathname was a symbolic link, and flags specified O_NOFOLLOW
	      but not O_PATH.

(but O_NOFOLLOW is limited to file creation. linkat(2) lists the AT_*
flags, and applied to openat, this seems to track: attempting to
execat where the final element is a symlink should fail with ELOOP,
though the manpage does warn that this makes it indistinguishable from
symlink loops -- the first item listed in the execve manpage for
ELOOP...)

Regardless, this does seem to be the "correct" result, as opening for
exec or opening just normally should really get the same error code.

The call path for execve looks like this:

    do_open_execat()
        struct open_flags open_exec_flags = {
            .open_flag = O_LARGEFILE | O_RDONLY | __FMODE_EXEC,
	    .acc_mode = MAY_READ | MAY_EXEC,
	    ...
        do_filp_open(dfd, filename, open_flags)
            path_openat(nameidata, open_flags, flags)
                file = alloc_empty_file(open_flags, current_cred());
		open_last_lookups(nd, file, open_flags)
		    step_into(nd, ...)
		        /* stop on symlink without LOOKUP_FOLLOW */
                do_open(nameidata, file, open_flags)
                    /* new location of FMODE_EXEC vs S_ISREG() test */
                    may_open(path, acc_mode, open_flag)
			/* test for S_IFLNK */
                        inode_permission(inode, MAY_OPEN | acc_mode)
                            security_inode_permission(inode, acc_mode)
                    vfs_open(path, file)
                        do_dentry_open(file, path->dentry->d_inode, open)
                            /* old location of FMODE_EXEC vs S_ISREG() test */
                            security_file_open(f)
                            open()

The step_into() is what kicks back out without LOOKUP_FOLLOW, so we're
left holding a symlink (S_IFMT inode). In do_open(), there is a set of
checks via may_open() which checks for S_IFMT and rejects it:

        switch (inode->i_mode & S_IFMT) {
        case S_IFLNK:
                return -ELOOP;

So that's the case LTP was testing for.

The patch in -next ("exec: relocate S_ISREG() check")[1], moves the regular
file requirement up before may_open(), for all the reasons mentioned in
the commit log (and the next patch[2]).

When I was originally trying to determine the best place for where the
checks should live, may_open() really did seem like the right place, but I
recognized that it was examining path characteristics (which was good) but
it didn't have the file, and that seemed to be an intentional separation.

What is needed in may_open() would be the "how was this file opened?"
piece of information: file->f_mode & FMODE_EXEC. However, in looking at
this again now, I wonder if it might be possible to use the MAY_EXEC
from the acc_mode? It seems the old check (in do_dentry_open() had no
access to the acc_mode, so it was forced to use the FMODE_EXEC signal
instead.

(I actually think this remains a bit of a design problem: path-based LSMs,
which see the opened file in security_file_open(), also don't have access
to acc_mode and must depend on the FMODE_* flags...)

I will respin the series to use acc_mode and move the tests into
may_open().

-Kees

[1] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=36aaecef88b472ad5e0a408ffdb5b2e46f1478f6
[2] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=a2f303b9f24ae2ecdc57f3db93e49b2b869893aa

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [exec] 166d03c9ec: ltp.execveat02.fail
@ 2020-06-05  2:57       ` Kees Cook
  0 siblings, 0 replies; 34+ messages in thread
From: Kees Cook @ 2020-06-05  2:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 5529 bytes --]

On Mon, May 25, 2020 at 05:14:20PM +0800, kernel test robot wrote:
> execveat02.c:64: PASS: execveat() fails as expected: EBADF (9)
> execveat02.c:64: PASS: execveat() fails as expected: EINVAL (22)
> execveat02.c:61: FAIL: execveat() fails unexpectedly, expected: ELOOP: EACCES (13)
> execveat02.c:64: PASS: execveat() fails as expected: ENOTDIR (20)

tl;dr: I think this test is correct, and I think I see a way to improve
the offending patch series to do the right thing.


Okay, the LTP is checking for ELOOP on trying to exec a symlink:

...
 *    3) execveat() fails and returns ELOOP if the file identified by dirfd and
 *       pathname is a symbolic link and flag includes AT_SYMLINK_NOFOLLOW.
...
#define TESTDIR "testdir"
#define TEST_APP "execveat_errno"
...
#define TEST_SYMLINK "execveat_symlink"
...
#define TEST_ERL_SYMLINK TESTDIR"/"TEST_SYMLINK
...
        sprintf(app_sym_path, "%s/%s", cur_dir_path, TEST_ERL_SYMLINK);
...
        SAFE_SYMLINK(TEST_REL_APP, TEST_ERL_SYMLINK);

        fd = SAFE_OPEN(TEST_REL_APP, O_PATH);
...
static struct tcase {
        int *fd;
        char *pathname;
        int flag;
        int exp_err;
} tcases[] = {
...
        {&fd, app_sym_path, AT_SYMLINK_NOFOLLOW, ELOOP},
...
};
...
                TEST(execveat(*tc->fd, tc->pathname, argv, environ, tc->flag));

This is testing the exec _of_ a symlink under AT_SYMLINK_NOFOLLOW.

The execve(2) manpage says:

       ELOOP  Too many symbolic links were encountered in resolving
              pathname or  the  name  of  a script or ELF interpreter.

       ELOOP  The maximum recursion limit was reached during recursive
	      script interpretation (see "Interpreter scripts", above).
	      Before Linux 3.8, the error produced for this case was ENOEXEC.

Which actually doesn't mention this case. open(2) says:

       ELOOP  Too many symbolic links were encountered in resolving pathname.

       ELOOP  pathname was a symbolic link, and flags specified O_NOFOLLOW
	      but not O_PATH.

(but O_NOFOLLOW is limited to file creation. linkat(2) lists the AT_*
flags, and applied to openat, this seems to track: attempting to
execat where the final element is a symlink should fail with ELOOP,
though the manpage does warn that this makes it indistinguishable from
symlink loops -- the first item listed in the execve manpage for
ELOOP...)

Regardless, this does seem to be the "correct" result, as opening for
exec or opening just normally should really get the same error code.

The call path for execve looks like this:

    do_open_execat()
        struct open_flags open_exec_flags = {
            .open_flag = O_LARGEFILE | O_RDONLY | __FMODE_EXEC,
	    .acc_mode = MAY_READ | MAY_EXEC,
	    ...
        do_filp_open(dfd, filename, open_flags)
            path_openat(nameidata, open_flags, flags)
                file = alloc_empty_file(open_flags, current_cred());
		open_last_lookups(nd, file, open_flags)
		    step_into(nd, ...)
		        /* stop on symlink without LOOKUP_FOLLOW */
                do_open(nameidata, file, open_flags)
                    /* new location of FMODE_EXEC vs S_ISREG() test */
                    may_open(path, acc_mode, open_flag)
			/* test for S_IFLNK */
                        inode_permission(inode, MAY_OPEN | acc_mode)
                            security_inode_permission(inode, acc_mode)
                    vfs_open(path, file)
                        do_dentry_open(file, path->dentry->d_inode, open)
                            /* old location of FMODE_EXEC vs S_ISREG() test */
                            security_file_open(f)
                            open()

The step_into() is what kicks back out without LOOKUP_FOLLOW, so we're
left holding a symlink (S_IFMT inode). In do_open(), there is a set of
checks via may_open() which checks for S_IFMT and rejects it:

        switch (inode->i_mode & S_IFMT) {
        case S_IFLNK:
                return -ELOOP;

So that's the case LTP was testing for.

The patch in -next ("exec: relocate S_ISREG() check")[1], moves the regular
file requirement up before may_open(), for all the reasons mentioned in
the commit log (and the next patch[2]).

When I was originally trying to determine the best place for where the
checks should live, may_open() really did seem like the right place, but I
recognized that it was examining path characteristics (which was good) but
it didn't have the file, and that seemed to be an intentional separation.

What is needed in may_open() would be the "how was this file opened?"
piece of information: file->f_mode & FMODE_EXEC. However, in looking at
this again now, I wonder if it might be possible to use the MAY_EXEC
from the acc_mode? It seems the old check (in do_dentry_open() had no
access to the acc_mode, so it was forced to use the FMODE_EXEC signal
instead.

(I actually think this remains a bit of a design problem: path-based LSMs,
which see the opened file in security_file_open(), also don't have access
to acc_mode and must depend on the FMODE_* flags...)

I will respin the series to use acc_mode and move the tests into
may_open().

-Kees

[1] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=36aaecef88b472ad5e0a408ffdb5b2e46f1478f6
[2] https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=vfs/fmode_exec/v1&id=a2f303b9f24ae2ecdc57f3db93e49b2b869893aa

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 34+ messages in thread

end of thread, other threads:[~2020-06-05  2:57 UTC | newest]

Thread overview: 34+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-05-18  5:54 [PATCH 0/4] Relocate execve() sanity checks Kees Cook
2020-05-18  5:54 ` [PATCH 1/4] exec: Change uselib(2) IS_SREG() failure to EACCES Kees Cook
2020-05-18 13:02   ` Christian Brauner
2020-05-18 14:43     ` Jann Horn
2020-05-18 14:46       ` Christian Brauner
2020-05-18 23:57         ` Eric W. Biederman
2020-05-19  8:11           ` Christian Brauner
2020-05-19  8:37           ` Andreas Schwab
2020-05-19 11:56             ` Eric W. Biederman
2020-05-19 12:12               ` Andreas Schwab
2020-05-19 12:28                 ` Eric W. Biederman
2020-05-19 13:29                   ` Christian Brauner
2020-05-19 14:49                     ` Eric W. Biederman
2020-05-19 13:13               ` Christian Brauner
2020-05-19 14:32                 ` Geert Uytterhoeven
2020-05-19 14:47                   ` Christian Brauner
2020-05-18  5:54 ` [PATCH 2/4] exec: Relocate S_ISREG() check Kees Cook
2020-05-25  9:14   ` [LTP] [exec] 166d03c9ec: ltp.execveat02.fail kernel test robot
2020-05-25  9:14     ` kernel test robot
2020-06-04 22:45     ` Kees Cook
2020-06-04 22:45       ` Kees Cook
2020-06-04 22:45       ` [LTP] " Kees Cook
2020-06-05  2:57     ` Kees Cook
2020-06-05  2:57       ` Kees Cook
2020-06-05  2:57       ` [LTP] " Kees Cook
2020-05-18  5:54 ` [PATCH 3/4] exec: Relocate path_noexec() check Kees Cook
2020-05-18  5:54 ` [PATCH 4/4] fs: Include FMODE_EXEC when converting flags to f_mode Kees Cook
2020-05-19 15:06 ` [PATCH 0/4] Relocate execve() sanity checks Eric W. Biederman
2020-05-19 16:26   ` Kees Cook
2020-05-19 17:41     ` Eric W. Biederman
2020-05-19 17:56       ` Kees Cook
2020-05-19 18:42         ` Eric W. Biederman
2020-05-19 21:17           ` Kees Cook
2020-05-19 22:58             ` John Johansen

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.